Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4Zm

Overview

General Information

Sample URL:https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI
Analysis ID:1387077
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6512 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2164,i,16093633959175887786,13719237281443424898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2124 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNus MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: Total embedded SVG size: 551442
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: <input type="password" .../> found
Source: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrHTTP Parser: No favicon
Source: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrHTTP Parser: No favicon
Source: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrHTTP Parser: No favicon
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="author".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="author".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="author".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="author".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="author".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="copyright".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="copyright".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="copyright".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="copyright".. found
Source: https://yourticket2italy.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/sharon.oldham.31HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49760 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49760 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNus HTTP/1.1Host: u2619411.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/css/build.01202020.102pm.css HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/build.01202020.102apm.js HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/images/loading-bars.svg HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/images/loading-bars.svg HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /portal/configuration.json HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portalapi/api/Application?noCache=1707159716382 HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/modules/client.tasks.html HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portalapi/api/ClientTasks?noCache=1707159717605&link=1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/images/landing/header.jpg HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mytravelcrm.com/portal/css/build.01202020.102pm.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/configuration.json HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/modules/core/views/loading.html HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portalapi/api/Application?noCache=1707159716382 HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/modules/client.tasks.html HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/images/loading-bars-nofill.svg HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/modules/core/views/loading.html HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/images/landing/header.jpg HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mytravelcrm.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mytravelcrm.com/portal/css/build.01202020.102pm.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portalapi/api/ClientTasks?noCache=1707159717605&link=1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/images/loading-bars-nofill.svg HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/modules/core/directives/social.provider.link.html HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khm.travelesolutions.companyphotos/21008/4ac393c691b84b61a88e582b84c04cb1.png HTTP/1.1Host: s3-us-west-2.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mytravelcrm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khm.travelesolutions.userphotos/485862/74e0bfb5319e4e73bfed3e1bc55bda68.png HTTP/1.1Host: s3-us-west-2.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mytravelcrm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/modules/core/directives/social.provider.link.html HTTP/1.1Host: mytravelcrm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/fonts/zocial.woff HTTP/1.1Host: mytravelcrm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mytravelcrm.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mytravelcrm.com/portal/css/build.01202020.102pm.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khm.travelesolutions.userphotos/485862/74e0bfb5319e4e73bfed3e1bc55bda68.png HTTP/1.1Host: s3-us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khm.travelesolutions.companyphotos/21008/4ac393c691b84b61a88e582b84c04cb1.png HTTP/1.1Host: s3-us-west-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yourticket2italy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client-discover/assets/vendor-ccfbca8f5d2b03769f54ff4a44d97628.css HTTP/1.1Host: d1h0qti89a78h.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client-discover/assets/travefy-discover-c122be7309bd012a2043251c91fca196.css HTTP/1.1Host: d1h0qti89a78h.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client-discover/assets/vendor-25c56f6019c680f2218e93f6321e5845.js HTTP/1.1Host: d1h0qti89a78h.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client-discover/assets/chunk.816.85c10c7513e0652ce23f.js HTTP/1.1Host: d1h0qti89a78h.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client-discover/assets/chunk.524.619daa688c1e154d222e.js HTTP/1.1Host: d1h0qti89a78h.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client-discover/assets/travefy-discover-5da21c92e236d738758cb289d9a64d8d.js HTTP/1.1Host: d1h0qti89a78h.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/s_h100/i_hf95a52ad10898d6bcbb97160546079bac60605ba.png HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client-discover/assets/chunk.560.6228028d862ce031c298.js HTTP/1.1Host: d1h0qti89a78h.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/s_h100/i_hf95a52ad10898d6bcbb97160546079bac60605ba.png HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/c_w2000,h1200,mFocusCover/i_ha6d921e15c928e4df061c3f5a9358999d1aa2846~f_w1600,h960,x-250,y-31.jpg HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/c_w2000,h1200,mFocusCover/i_hb848e7e7ab2c7f1659338e1ae799ceff55db6243~f_w1600,h960,x-213,y-446.jpg HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logging/api/pixel HTTP/1.1Host: yourticket2italy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sitv__199987678=60e5a081-25ca-4e44-a479-0f67fde38ebe
Source: global trafficHTTP traffic detected: GET /img/c_w2000,h1200,mFocusCover/i_hb848e7e7ab2c7f1659338e1ae799ceff55db6243~f_w1600,h960,x-213,y-446.jpg HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/c_w2000,h1200,mFocusCover/i_ha6d921e15c928e4df061c3f5a9358999d1aa2846~f_w1600,h960,x-250,y-31.jpg HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/c_w32,h32,mFocusCover/i_hf95a52ad10898d6bcbb97160546079bac60605ba~f_w376,h376,x-133,y-16.png HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/c_w32,h32,mFocusCover/i_hf95a52ad10898d6bcbb97160546079bac60605ba~f_w376,h376,x-133,y-16.png HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sharon.oldham.31 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yh/l/0,cross/Da9pDHQlDop.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yU/r/cUhbE3ln2w9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iuXX4/y4/l/en_US/RMSMlo1k2EHQS9LKWELeP1mXiCiwRcp0_plTDkPThyomDkfDfHmcSYWDYvatkvPhoO5qaXJ-l-8h4DL_bkXOcyc2B9R5nyzndkg1Rdzuzi16ygHfNKkXZaKjTzIul6wI0TZYGc1wa-Oq19cevyCvEVQbD2OmPobANp9KHpDnYRWx5vjUlU_6SmVEaVrp55HfXW__mMgFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3itwP4/yQ/l/en_US/Ca9T28O4wt4.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQTh4/y6/l/en_US/FFT5PxPPkTjfnH3ztIRA0Z8GYE_hFbSPB0N2Wto8XnuOZ7TM47D79cyjZGllLOZSYZ3521qFCBf9d-Nf5h-8G0FtOUo7X2FKnga1_bJrkKPMyVK31VIIYF-2ZxCJsYqh2sckDluZVGznx2D-3jes_4Wdm7xsw_y3zVOBSzXJNekCZ6S3tpOJNDedGhhd5srGLkJSMBrfO3sqUXvVo5r1v89-9txafWxL1rr0Obq4zcHhszLr0G.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i3mR4/yp/l/en_US/nMa7ixqIBBh.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/y9/l/en_US/6JpWi8lr4p0.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQbs4/yW/l/en_US/stvaXW7m6EM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ilgK4/yN/l/en_US/JDr9yOoJu1O.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3imGG4/y1/l/en_US/ZzTCGiMlvHy.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/vGSgEwj4UxE.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_fb50_p240x240&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfB9OZl_xqDfEGpVETnkUK6EOIAVSgn9Kgv5njaYMZjGjg&oe=65E88CFF HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_p720x720&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfCdT5hDjt6zb6sC5cKuai2zFLzSlCBa3c6MgdjDY2_bDw&oe=65E88CFF HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/14088571_10208339650062332_2517907507340419904_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=47b26d&_nc_ohc=aMvlhOUtOucAX9an3th&_nc_ht=scontent-atl3-1.xx&oh=00_AfDmtp6KOIdMb0RUZQEekAzWu0yVjpvceoxLNHuh9fvaWA&oe=65E8A29B HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/13428025_10207756860492957_2368031243833781370_n.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=-yCShyzhCz8AX8WyG9n&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMevsgXUaUcz8VEoLLG52OVYBkID7B9CDEI8BQ180FbA&oe=65E89706 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/10984495_10206302949786098_8878581248298563290_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=3MfwohB-XK0AX-ddwkH&_nc_ht=scontent-atl3-1.xx&oh=00_AfCE-fZtj_0qyNTdtWu31RV5zwCxbnLLOUEn3w9R4zoPtg&oe=65E8ABAC HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/10353237_10206149862039000_1693933947330014610_o.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=OCdbhJ3si08AX_mzvNI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCkWKIgXEKlVOoWRxJ64J3VZ08sb3IG5b44Ld-cQp-7ZQ&oe=65E8A31C HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ifrz4/yr/l/en_US/hs7U8wsBunw.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yg/r/jdBPcN50Cgy.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/yT/l/en_US/nYVb1eL2wQQ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iiKC4/yC/l/en_US/HHv03TfnAmnlFK_RCKM9ITERz6pNGhHp83PY_y5K0sLAMsb1bITresd.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y5/r/-R1GCoE7jZL.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yP/r/eu2SNHFI2sM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ib-74/yL/l/en_US/tCBFO0FLBvg.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/11952850_10205930478034537_4652396929945984470_o.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cMI9nqckgNIAX-gSURc&_nc_ht=scontent-atl3-1.xx&oh=00_AfBH3bf6IRN1iUxhPD_un3wCnK1Gu297aJOzohqZprb6FA&oe=65E8A2F3 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/10415575_10204193684095774_5495726698993956620_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=wMx-AfP4hO4AX8rVg62&_nc_ht=scontent-atl3-1.xx&oh=00_AfCHpZMjkzTA2qSky-VTt1x6w0ncOsKzAUJ06XMcZY_ILg&oe=65E8A66D HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.30497-1/84702798_579370612644419_4516628711310622720_n.png?stp=c12.0.40.40a_cp0_dst-png_p40x40&_nc_cat=1&ccb=1-7&_nc_sid=db1b99&_nc_ohc=eV4t5MV_vVAAX8bSsGk&_nc_ht=scontent-atl3-2.xx&oh=00_AfDaXObKOUDWDpB6c15oD34GuzU_2z6qsmbiWwdjU_Tdwg&oe=65E88F89 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/117341300_10219784032324736_7399684346313518811_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=WRNUOgnIkbMAX-LzeAW&_nc_ht=scontent-atl3-2.xx&oh=00_AfDKyHeGPx1trW1BpeMye61Xwow70QCA6VMpm9G2jCeFXg&oe=65E8BD40 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/12241599_10206318750421104_3792244774081125016_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=AvvwvtgTHY4AX88vKC0&_nc_ht=scontent-atl3-2.xx&oh=00_AfDuLZ0rFUFAgELm6nZR9PAgSmYPtlbM2GSZb84XEqe7uA&oe=65E8BBF1 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/11136659_10204939372697523_4682439985974137597_n.jpg?stp=dst-jpg_p160x160&_nc_cat=105&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cpsoZTY-59MAX_rP9oM&_nc_ht=scontent-atl3-2.xx&oh=00_AfB1-P32cro6hN0AS-hrrFHuOjBmDa-3FtIsE458ZCUxng&oe=65E88875 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/413985986_7109240115809921_8731611352938354302_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=0O1zCFLi67MAX8bHeWG&_nc_ht=scontent-atl3-2.xx&oh=00_AfBXqS3_HISaS0x6wr0-zBB6jiKprlZ8BlHb1lw0vZBKrg&oe=65C5E070 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=dst-jpg_p200x200&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfC3YqQh_jqOSpLcIxxNlGhS6rYoBiuBgrFAr2vXXJnS1A&oe=65C5C9BB HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfDiYsckeZPCd3xDdha3-X_FqMfuvUNbv-uWWZoe1y_HDQ&oe=65C5C9BB HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/379681467_816098866965407_6530430886520504107_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=jqEk6txpkbgAX8XNgtd&_nc_ht=scontent-atl3-1.xx&oh=00_AfAsB2vOSCeOxvfvqyOHC4d41hUsg4e6crJJ-nafF8bgzQ&oe=65C6A967 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ib3v4/y8/l/en_US/gbdzDISzziB.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/418476499_122100381188187101_2772327134198127202_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-MaaynpTrwYAX_TQqJ1&_nc_ht=scontent-atl3-1.xx&oh=00_AfARn3xNZYsJkwZ0fKqxe-b1vF-pp6Gj2qlKbu-zyUDvEQ&oe=65C6C379 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/424699854_122111312696193300_1299778844477883273_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=SGv2hc3ERHMAX-0W1sP&_nc_ht=scontent-atl3-1.xx&oh=00_AfDVPtOXeGN7MFClvRBekxVllEflxKwhR20jFToUN4-_Rw&oe=65C6E997 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/422719888_10231437284585950_7135811906417804060_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Am0hD31prOEAX-Ob9Zp&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMNSARCQf9myoMmg8zA2aYhtfDb0Bu2cY33ELhjZg4ew&oe=65C6EAC8 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/392928711_122093638736094567_1950514174775588905_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=102&ccb=1-7&_nc_sid=6ef397&_nc_ohc=WZ4gfTknUhgAX9DSD7P&_nc_ht=scontent-atl3-2.xx&oh=00_AfBHi49LgAjm5Vtmt_6hTHTAkpIiBOYDPF-tpsOpyqF7hQ&oe=65C59A7E HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/419877703_122129278418051819_4342642419572166206_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=104&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KoIUYvq219wAX-urWRs&_nc_ht=scontent-atl3-2.xx&oh=00_AfCW351laALSSLFH0szxdTZ-_MAtrVtBoLAoK5yj7UkSxA&oe=65C60C12 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/400753450_122150870588007186_597741443656989716_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=XKFUvPGnOewAX_LjWEN&_nc_ht=scontent-atl3-2.xx&oh=00_AfDAGAfQO4xMYamZvVRN91HwqG7UXvfnRoVj40RsQEanVA&oe=65C66000 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/417487666_122143426802063428_3875970073875067561_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Ylrv3peEYikAX8BnTBI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCTAzFNoM-nE9dPaNOQuZUdl7j95TiI7WLnwQKlEfbeFA&oe=65C5CA1E HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/375670553_122101616234030203_7860399298649655102_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=604tQT3_XhwAX_Atoeo&_nc_ht=scontent-atl3-1.xx&oh=00_AfAGBx8_ALsQ7cZQUaLRb0LRxPd7fG4P_AkM3M0Kl57ZLA&oe=65C61913 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/424775506_122108600630198478_533007492374554070_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=_W1nGNmutRoAX8Axb1K&_nc_ht=scontent-atl3-1.xx&oh=00_AfAJitzfn3QYGbxLw5pDyTtEblUw4f3pl5izuu-T_Ij4uA&oe=65C70CC5 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/414704659_122147258564021850_8360397473906692200_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=107&ccb=1-7&_nc_sid=5740b7&_nc_ohc=tmzra3txE8IAX9Pdm9h&_nc_ht=scontent-atl3-1.xx&oh=00_AfCuw5RU187HigeRyOwNhWEjUYboql3n_mQkP8MuuQiI3g&oe=65C56B9A HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/392742856_122116174568041329_4078015903612104444_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-Kjl_FqlDsEAX93rBhA&_nc_ht=scontent-atl3-1.xx&oh=00_AfCONBI7afjaSHoZB6KLxgcQ-D15ySQaHP2VWHRXF-aegA&oe=65C5608D HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/507uAJHhAtp.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/HmSrxN7Qse-.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/417396686_122146335560048960_3238593634641141472_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KMWp086HuSsAX-zq9Ye&_nc_ht=scontent-atl3-1.xx&oh=00_AfD4RB-PoGI_430_tbip1REPyr06V6VuoWl8EL1wc9Uhdw&oe=65C689D2 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/lFSHhTt9z8s.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/425713827_122113099310195726_8927809411279278602_n.jpg?stp=c0.1.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=GSZHPYENW2wAX-Ztqtf&_nc_ht=scontent-atl3-1.xx&oh=00_AfDw5dH0JLPQr-_YZEhbRK-22SDPD_-puG5wAJoPJ77X0A&oe=65C60275 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/10984495_10206302949786098_8878581248298563290_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=3MfwohB-XK0AX-ddwkH&_nc_ht=scontent-atl3-1.xx&oh=00_AfCE-fZtj_0qyNTdtWu31RV5zwCxbnLLOUEn3w9R4zoPtg&oe=65E8ABAC HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/vGSgEwj4UxE.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yg/r/jdBPcN50Cgy.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=6&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
Source: global trafficHTTP traffic detected: GET /v/t1.30497-1/84702798_579370612644419_4516628711310622720_n.png?stp=c12.0.40.40a_cp0_dst-png_p40x40&_nc_cat=1&ccb=1-7&_nc_sid=db1b99&_nc_ohc=eV4t5MV_vVAAX8bSsGk&_nc_ht=scontent-atl3-2.xx&oh=00_AfDaXObKOUDWDpB6c15oD34GuzU_2z6qsmbiWwdjU_Tdwg&oe=65E88F89 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=7&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/117341300_10219784032324736_7399684346313518811_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=WRNUOgnIkbMAX-LzeAW&_nc_ht=scontent-atl3-2.xx&oh=00_AfDKyHeGPx1trW1BpeMye61Xwow70QCA6VMpm9G2jCeFXg&oe=65E8BD40 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/13428025_10207756860492957_2368031243833781370_n.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=-yCShyzhCz8AX8WyG9n&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMevsgXUaUcz8VEoLLG52OVYBkID7B9CDEI8BQ180FbA&oe=65E89706 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/14088571_10208339650062332_2517907507340419904_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=47b26d&_nc_ohc=aMvlhOUtOucAX9an3th&_nc_ht=scontent-atl3-1.xx&oh=00_AfDmtp6KOIdMb0RUZQEekAzWu0yVjpvceoxLNHuh9fvaWA&oe=65E8A29B HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/11136659_10204939372697523_4682439985974137597_n.jpg?stp=dst-jpg_p160x160&_nc_cat=105&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cpsoZTY-59MAX_rP9oM&_nc_ht=scontent-atl3-2.xx&oh=00_AfB1-P32cro6hN0AS-hrrFHuOjBmDa-3FtIsE458ZCUxng&oe=65E88875 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/10353237_10206149862039000_1693933947330014610_o.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=OCdbhJ3si08AX_mzvNI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCkWKIgXEKlVOoWRxJ64J3VZ08sb3IG5b44Ld-cQp-7ZQ&oe=65E8A31C HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/12241599_10206318750421104_3792244774081125016_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=AvvwvtgTHY4AX88vKC0&_nc_ht=scontent-atl3-2.xx&oh=00_AfDuLZ0rFUFAgELm6nZR9PAgSmYPtlbM2GSZb84XEqe7uA&oe=65E8BBF1 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/413985986_7109240115809921_8731611352938354302_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=0O1zCFLi67MAX8bHeWG&_nc_ht=scontent-atl3-2.xx&oh=00_AfBXqS3_HISaS0x6wr0-zBB6jiKprlZ8BlHb1lw0vZBKrg&oe=65C5E070 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/419877703_122129278418051819_4342642419572166206_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=104&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KoIUYvq219wAX-urWRs&_nc_ht=scontent-atl3-2.xx&oh=00_AfCW351laALSSLFH0szxdTZ-_MAtrVtBoLAoK5yj7UkSxA&oe=65C60C12 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_fb50_p240x240&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfB9OZl_xqDfEGpVETnkUK6EOIAVSgn9Kgv5njaYMZjGjg&oe=65E88CFF HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_p720x720&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfCdT5hDjt6zb6sC5cKuai2zFLzSlCBa3c6MgdjDY2_bDw&oe=65E88CFF HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/400753450_122150870588007186_597741443656989716_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=XKFUvPGnOewAX_LjWEN&_nc_ht=scontent-atl3-2.xx&oh=00_AfDAGAfQO4xMYamZvVRN91HwqG7UXvfnRoVj40RsQEanVA&oe=65C66000 HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.18169-9/10415575_10204193684095774_5495726698993956620_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=wMx-AfP4hO4AX8rVg62&_nc_ht=scontent-atl3-1.xx&oh=00_AfCHpZMjkzTA2qSky-VTt1x6w0ncOsKzAUJ06XMcZY_ILg&oe=65E8A66D HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/11952850_10205930478034537_4652396929945984470_o.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cMI9nqckgNIAX-gSURc&_nc_ht=scontent-atl3-1.xx&oh=00_AfBH3bf6IRN1iUxhPD_un3wCnK1Gu297aJOzohqZprb6FA&oe=65E8A2F3 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/392928711_122093638736094567_1950514174775588905_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=102&ccb=1-7&_nc_sid=6ef397&_nc_ohc=WZ4gfTknUhgAX9DSD7P&_nc_ht=scontent-atl3-2.xx&oh=00_AfBHi49LgAjm5Vtmt_6hTHTAkpIiBOYDPF-tpsOpyqF7hQ&oe=65C59A7E HTTP/1.1Host: scontent-atl3-2.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfDiYsckeZPCd3xDdha3-X_FqMfuvUNbv-uWWZoe1y_HDQ&oe=65C5C9BB HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=dst-jpg_p200x200&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfC3YqQh_jqOSpLcIxxNlGhS6rYoBiuBgrFAr2vXXJnS1A&oe=65C5C9BB HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/379681467_816098866965407_6530430886520504107_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=jqEk6txpkbgAX8XNgtd&_nc_ht=scontent-atl3-1.xx&oh=00_AfAsB2vOSCeOxvfvqyOHC4d41hUsg4e6crJJ-nafF8bgzQ&oe=65C6A967 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/424699854_122111312696193300_1299778844477883273_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=SGv2hc3ERHMAX-0W1sP&_nc_ht=scontent-atl3-1.xx&oh=00_AfDVPtOXeGN7MFClvRBekxVllEflxKwhR20jFToUN4-_Rw&oe=65C6E997 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/418476499_122100381188187101_2772327134198127202_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-MaaynpTrwYAX_TQqJ1&_nc_ht=scontent-atl3-1.xx&oh=00_AfARn3xNZYsJkwZ0fKqxe-b1vF-pp6Gj2qlKbu-zyUDvEQ&oe=65C6C379 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/422719888_10231437284585950_7135811906417804060_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Am0hD31prOEAX-Ob9Zp&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMNSARCQf9myoMmg8zA2aYhtfDb0Bu2cY33ELhjZg4ew&oe=65C6EAC8 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/417487666_122143426802063428_3875970073875067561_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Ylrv3peEYikAX8BnTBI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCTAzFNoM-nE9dPaNOQuZUdl7j95TiI7WLnwQKlEfbeFA&oe=65C5CA1E HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/375670553_122101616234030203_7860399298649655102_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=604tQT3_XhwAX_Atoeo&_nc_ht=scontent-atl3-1.xx&oh=00_AfAGBx8_ALsQ7cZQUaLRb0LRxPd7fG4P_AkM3M0Kl57ZLA&oe=65C61913 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/414704659_122147258564021850_8360397473906692200_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=107&ccb=1-7&_nc_sid=5740b7&_nc_ohc=tmzra3txE8IAX9Pdm9h&_nc_ht=scontent-atl3-1.xx&oh=00_AfCuw5RU187HigeRyOwNhWEjUYboql3n_mQkP8MuuQiI3g&oe=65C56B9A HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/392742856_122116174568041329_4078015903612104444_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-Kjl_FqlDsEAX93rBhA&_nc_ht=scontent-atl3-1.xx&oh=00_AfCONBI7afjaSHoZB6KLxgcQ-D15ySQaHP2VWHRXF-aegA&oe=65C5608D HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/417396686_122146335560048960_3238593634641141472_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KMWp086HuSsAX-zq9Ye&_nc_ht=scontent-atl3-1.xx&oh=00_AfD4RB-PoGI_430_tbip1REPyr06V6VuoWl8EL1wc9Uhdw&oe=65C689D2 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/424775506_122108600630198478_533007492374554070_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=_W1nGNmutRoAX8Axb1K&_nc_ht=scontent-atl3-1.xx&oh=00_AfAJitzfn3QYGbxLw5pDyTtEblUw4f3pl5izuu-T_Ij4uA&oe=65C70CC5 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/425713827_122113099310195726_8927809411279278602_n.jpg?stp=c0.1.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=GSZHPYENW2wAX-Ztqtf&_nc_ht=scontent-atl3-1.xx&oh=00_AfDw5dH0JLPQr-_YZEhbRK-22SDPD_-puG5wAJoPJ77X0A&oe=65C60275 HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/sharon.oldham.31Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0BrYTTXd0jHoUWHQg..BlwTDY.aG.AAA.0.0.BlwTDY.AWXB-SBD2Gw
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=a&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0BrYTTXd0jHoUWHQg..BlwTDY.aG.AAA.0.0.BlwTDY.AWXB-SBD2Gw
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=9&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDY.AWV6qm8s83Y
Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDY.AWV6qm8s83Y
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=b&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_fb50_p240x240&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfB9OZl_xqDfEGpVETnkUK6EOIAVSgn9Kgv5njaYMZjGjg&oe=65E88CFF HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_p720x720&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfCdT5hDjt6zb6sC5cKuai2zFLzSlCBa3c6MgdjDY2_bDw&oe=65E88CFF HTTP/1.1Host: scontent-atl3-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=d&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yourticket2italy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sitv__199987678=60e5a081-25ca-4e44-a479-0f67fde38ebeIf-None-Match: W/"18454-lGOFlnLOWw5IJopQn8VAAHQ8i/s"
Source: global trafficHTTP traffic detected: GET /img/s_h100/i_hf95a52ad10898d6bcbb97160546079bac60605ba.png HTTP/1.1Host: d6ham14n5a27z.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://yourticket2italy.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://yourticket2italy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logging/api/pixel HTTP/1.1Host: yourticket2italy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sitv__199987678=60e5a081-25ca-4e44-a479-0f67fde38ebe
Source: global trafficHTTP traffic detected: GET /sharon.oldham.31 HTTP/1.1Host: www.facebook.comConnection: keep-alivedpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/sharon.oldham.31Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195441425477412&__req=5&__rev=1011220135&__s=j2qj37%3Aybq7jl%3Afbusdu&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159784&__user=0&dpr=1&jazoest=2898&lsd=AVpKr3UQM1g&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195441425477412&__req=6&__rev=1011220135&__s=j2qj37%3Aybq7jl%3Afbusdu&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159784&__user=0&dpr=1&jazoest=2898&lsd=AVpKr3UQM1g&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDy.AWVAkTH5zMY
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000922FB4559C HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.yourticket2italy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_165.2.drString found in binary or memory: <a class="nav-item py-2 align-self-center nav-link px-2 _link_pynx1f _link_123941 _azure_123941 _light_123941 azure" style="font-weight: 300; font-size: 12px;" role="button" href="https://www.facebook.com/Ticket2Italy" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_268.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_206.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_268.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_296.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_206.2.dr, chromecache_189.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_304.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_206.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_206.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_206.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_206.2.dr, chromecache_189.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_256.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]);if(window.chrome||window.safari){var d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}else{b=[""," .d8888b. 888 888","d88P Y88b 888 888","Y88b. 888 888",' "Y888b. 888888 .d88b. 88888b. 888',' "Y88b. 888 d88""88b 888 "88b 888',' "888 888 888 888 888 888 Y8P',"Y88b d88P Y88b. Y88..88P 888 d88P",' "Y8888P" "Y888 "Y88P" 88888P" 888'," 888"," 888"," 888"];d=(""+a.toString()).match(/.{35}.+?\s+|.+$/g);if(d!=null){a=Math.floor(Math.max(0,(b.length-d.length)/2));for(var e=0;e<b.length||e<d.length;e++){var f=b[e];b[e]=f+new Array(45-f.length).join(" ")+(d[e-a]||"")}}console.log("\n\n\n"+b.join("\n")+"\n\n"+c.toString()+"\n");return}}g.start=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_304.2.drString found in binary or memory: __d("CometCookieConsent2023Q1OtherCompanies.react",["CometCookieConsentModalStringsUpdated","CometCookieConsentSectionAccordion.react","CometCookieConsentUtils.react","CometListCellText.react","TetraText.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(){return i.jsxs("div",{className:"x1nb4dca x1q0q8m5 xso031l xx6bls6",children:[i.jsx("div",{className:"x9orja2",children:i.jsx(c("TetraText.react"),{type:"headlineEmphasized2",children:d("CometCookieConsentModalStringsUpdated").COOKIES_FROM_OTHER_COMPANIES_SECTION_HEADER})}),i.jsx("div",{className:"x1cnzs8",children:i.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").getCookiesFromOtherCompaniesSubHeader(p)})}),i.jsx("div",{className:"x1cnzs8",children:i.jsx(c("CometCookieConsentSectionAccordion.react"),{content:k,sectionTitle:j})}),i.jsx("div",{children:i.jsx(c("CometCookieConsentSectionAccordion.react"),{content:m,sectionTitle:l})}),i.jsx("div",{children:i.jsx(c("CometCookieConsentSectionAccordion.react"),{content:o,sectionTitle:n})})]})}a.displayName=a.name+" [from "+f.id+"]";var j=i.jsx(c("CometListCellText.react"),{headline:i.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES})}),k=i.jsxs("div",{style:{marginLeft:10},children:[i.jsx("div",{style:{paddingBottom:10,paddingTop:10},children:i.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_INTRO})}),i.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_3]})]}),l=i.jsx(c("CometListCellText.react"),{headline:i.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES})}),m=i.jsx("div",{style:{marginLeft:10},children:i.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_3]})}),n=i.jsx(c("CometListCellText.react"),{headline:i.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES})}),o=i.jsx("div",{style:{marginLeft:10},children:i.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES_ITEM_2]})}),p="https://www.facebook.com/privacy/policies/cookies/?annotations[0]=explanation%2F3_companies_list";g.CometCookieConsent2023Q1OtherCompanies=a}),98); equals www.f
Source: chromecache_296.2.drString found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","CometErrorBoundary.react","CometLazyPopoverTrigger.react","CometLink.react","CometMiddot.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","JSResourceForInteraction","ServerTime","TetraIcon.react","TetraText.react","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights Data"),render:e&&c("gkx")("1470093")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("1539946")&&!c("gkx")("4359")},{href:"/terms?ref=pf",label:h._("Imprint\/Terms"),render:c("gkx")("4359")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("4359")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("1539946")&&!c("gkx")("4359"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad Choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie Settings"),render:a}].filter(function(a){return a.render==null||a.render===!0});var o=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){o.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight:"normal",children:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.link_string}),k.jsx(c("CometMiddot.react"),{})]},b))})}if((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoGrowthAutomationCrawlingPool)&&(g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoGrowthAutomationCrawlingPool.url)){a=(n=g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)!=null?n:0;o.push(k.jsxs("li",{className:"
Source: chromecache_304.2.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),98); equals www.facebook.com (Facebook)
Source: chromecache_195.2.drString found in binary or memory: {"ApplicationSettings":{"CRMApplicationVersion":"TESS.2019.12.15.15:55.pm","ClientPortalApplicationVersion":"TESS.2019.11.03.16:55.pm"},"SocialProviders":[{"ProviderID":1,"ProviderName":"Facebook","OAuthClientID":"244085755946065","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.facebook.com/v2.6/dialog/oauth","AuthorizationUri":"https://graph.facebook.com/v2.6/oauth/access_token","ProfileUri":"https://graph.facebook.com/v2.6/me","GrantType":"authorization_code","Active":true},{"ProviderID":2,"ProviderName":"Google","OAuthClientID":"338466695582-e0v10a4d0tc50s2lfqk1pqom13601965.apps.googleusercontent.com","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://accounts.google.com/o/oauth2/v2/auth","AuthorizationUri":"https://www.googleapis.com/oauth2/v4/token","ProfileUri":"https://www.googleapis.com/oauth2/v3/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":3,"ProviderName":"Microsoft Live","OAuthClientID":"38ec5c40-5977-4deb-8e92-826e44366a3c","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://login.live.com/oauth20_authorize.srf","AuthorizationUri":"https://login.live.com/oauth20_token.srf","ProfileUri":"https://apis.live.net/v5.0/me","GrantType":"authorization_code","Active":true},{"ProviderID":4,"ProviderName":"Twitter","OAuthClientID":"GKOYOSE3KhSdZEZh77UBIHRZ1","RedirectUri":"https://mytravelcrm.com","AuthenticationUri":"https://api.twitter.com/oauth/authenticate","AuthorizationUri":"https://api.twitter.com/oauth/access_token","ProfileUri":"https://api.twitter.com/1.1/users/show.json","GrantType":"authorization_code","Active":true},{"ProviderID":5,"ProviderName":"Yahoo","OAuthClientID":"dj0yJmk9YWd2NGJYdHhtSjJwJmQ9WVdrOVptRmplazFSTm1zbWNHbzlNQS0tJnM9Y29uc3VtZXJzZWNyZXQmeD05OA--","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://api.login.yahoo.com/oauth2/request_auth","AuthorizationUri":"https://api.login.yahoo.com/oauth2/get_token","ProfileUri":"https://api.login.yahoo.com/openid/v1/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":6,"ProviderName":"Instagram","OAuthClientID":"f7ca0615dafe478e8c9b6e5789091b52","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://api.instagram.com/oauth/authorize","AuthorizationUri":"https://api.instagram.com/oauth/access_token","ProfileUri":"-","GrantType":"authorization_code","Active":true},{"ProviderID":7,"ProviderName":"LinkedIn","OAuthClientID":"77v3galfgj303s","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.linkedin.com/oauth/v2/authorization","AuthorizationUri":"https://www.linkedin.com/oauth/v2/accessToken","ProfileUri":"https://api.linkedin.com/v2/me","GrantType":"authorization_code","Active":true},{"ProviderID":8,"ProviderName":"GooglePlus","OAuthClientID":"-","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"-","AuthorizationUri":"-","ProfileUri":"-","GrantType":"-"
Source: chromecache_195.2.drString found in binary or memory: {"ApplicationSettings":{"CRMApplicationVersion":"TESS.2019.12.15.15:55.pm","ClientPortalApplicationVersion":"TESS.2019.11.03.16:55.pm"},"SocialProviders":[{"ProviderID":1,"ProviderName":"Facebook","OAuthClientID":"244085755946065","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.facebook.com/v2.6/dialog/oauth","AuthorizationUri":"https://graph.facebook.com/v2.6/oauth/access_token","ProfileUri":"https://graph.facebook.com/v2.6/me","GrantType":"authorization_code","Active":true},{"ProviderID":2,"ProviderName":"Google","OAuthClientID":"338466695582-e0v10a4d0tc50s2lfqk1pqom13601965.apps.googleusercontent.com","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://accounts.google.com/o/oauth2/v2/auth","AuthorizationUri":"https://www.googleapis.com/oauth2/v4/token","ProfileUri":"https://www.googleapis.com/oauth2/v3/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":3,"ProviderName":"Microsoft Live","OAuthClientID":"38ec5c40-5977-4deb-8e92-826e44366a3c","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://login.live.com/oauth20_authorize.srf","AuthorizationUri":"https://login.live.com/oauth20_token.srf","ProfileUri":"https://apis.live.net/v5.0/me","GrantType":"authorization_code","Active":true},{"ProviderID":4,"ProviderName":"Twitter","OAuthClientID":"GKOYOSE3KhSdZEZh77UBIHRZ1","RedirectUri":"https://mytravelcrm.com","AuthenticationUri":"https://api.twitter.com/oauth/authenticate","AuthorizationUri":"https://api.twitter.com/oauth/access_token","ProfileUri":"https://api.twitter.com/1.1/users/show.json","GrantType":"authorization_code","Active":true},{"ProviderID":5,"ProviderName":"Yahoo","OAuthClientID":"dj0yJmk9YWd2NGJYdHhtSjJwJmQ9WVdrOVptRmplazFSTm1zbWNHbzlNQS0tJnM9Y29uc3VtZXJzZWNyZXQmeD05OA--","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://api.login.yahoo.com/oauth2/request_auth","AuthorizationUri":"https://api.login.yahoo.com/oauth2/get_token","ProfileUri":"https://api.login.yahoo.com/openid/v1/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":6,"ProviderName":"Instagram","OAuthClientID":"f7ca0615dafe478e8c9b6e5789091b52","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://api.instagram.com/oauth/authorize","AuthorizationUri":"https://api.instagram.com/oauth/access_token","ProfileUri":"-","GrantType":"authorization_code","Active":true},{"ProviderID":7,"ProviderName":"LinkedIn","OAuthClientID":"77v3galfgj303s","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.linkedin.com/oauth/v2/authorization","AuthorizationUri":"https://www.linkedin.com/oauth/v2/accessToken","ProfileUri":"https://api.linkedin.com/v2/me","GrantType":"authorization_code","Active":true},{"ProviderID":8,"ProviderName":"GooglePlus","OAuthClientID":"-","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"-","AuthorizationUri":"-","ProfileUri":"-","GrantType":"-"
Source: chromecache_195.2.drString found in binary or memory: {"ApplicationSettings":{"CRMApplicationVersion":"TESS.2019.12.15.15:55.pm","ClientPortalApplicationVersion":"TESS.2019.11.03.16:55.pm"},"SocialProviders":[{"ProviderID":1,"ProviderName":"Facebook","OAuthClientID":"244085755946065","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.facebook.com/v2.6/dialog/oauth","AuthorizationUri":"https://graph.facebook.com/v2.6/oauth/access_token","ProfileUri":"https://graph.facebook.com/v2.6/me","GrantType":"authorization_code","Active":true},{"ProviderID":2,"ProviderName":"Google","OAuthClientID":"338466695582-e0v10a4d0tc50s2lfqk1pqom13601965.apps.googleusercontent.com","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://accounts.google.com/o/oauth2/v2/auth","AuthorizationUri":"https://www.googleapis.com/oauth2/v4/token","ProfileUri":"https://www.googleapis.com/oauth2/v3/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":3,"ProviderName":"Microsoft Live","OAuthClientID":"38ec5c40-5977-4deb-8e92-826e44366a3c","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://login.live.com/oauth20_authorize.srf","AuthorizationUri":"https://login.live.com/oauth20_token.srf","ProfileUri":"https://apis.live.net/v5.0/me","GrantType":"authorization_code","Active":true},{"ProviderID":4,"ProviderName":"Twitter","OAuthClientID":"GKOYOSE3KhSdZEZh77UBIHRZ1","RedirectUri":"https://mytravelcrm.com","AuthenticationUri":"https://api.twitter.com/oauth/authenticate","AuthorizationUri":"https://api.twitter.com/oauth/access_token","ProfileUri":"https://api.twitter.com/1.1/users/show.json","GrantType":"authorization_code","Active":true},{"ProviderID":5,"ProviderName":"Yahoo","OAuthClientID":"dj0yJmk9YWd2NGJYdHhtSjJwJmQ9WVdrOVptRmplazFSTm1zbWNHbzlNQS0tJnM9Y29uc3VtZXJzZWNyZXQmeD05OA--","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://api.login.yahoo.com/oauth2/request_auth","AuthorizationUri":"https://api.login.yahoo.com/oauth2/get_token","ProfileUri":"https://api.login.yahoo.com/openid/v1/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":6,"ProviderName":"Instagram","OAuthClientID":"f7ca0615dafe478e8c9b6e5789091b52","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://api.instagram.com/oauth/authorize","AuthorizationUri":"https://api.instagram.com/oauth/access_token","ProfileUri":"-","GrantType":"authorization_code","Active":true},{"ProviderID":7,"ProviderName":"LinkedIn","OAuthClientID":"77v3galfgj303s","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.linkedin.com/oauth/v2/authorization","AuthorizationUri":"https://www.linkedin.com/oauth/v2/accessToken","ProfileUri":"https://api.linkedin.com/v2/me","GrantType":"authorization_code","Active":true},{"ProviderID":8,"ProviderName":"GooglePlus","OAuthClientID":"-","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"-","AuthorizationUri":"-","ProfileUri":"-","GrantType":"-"
Source: chromecache_195.2.drString found in binary or memory: {"ApplicationSettings":{"CRMApplicationVersion":"TESS.2019.12.15.15:55.pm","ClientPortalApplicationVersion":"TESS.2019.11.03.16:55.pm"},"SocialProviders":[{"ProviderID":1,"ProviderName":"Facebook","OAuthClientID":"244085755946065","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.facebook.com/v2.6/dialog/oauth","AuthorizationUri":"https://graph.facebook.com/v2.6/oauth/access_token","ProfileUri":"https://graph.facebook.com/v2.6/me","GrantType":"authorization_code","Active":true},{"ProviderID":2,"ProviderName":"Google","OAuthClientID":"338466695582-e0v10a4d0tc50s2lfqk1pqom13601965.apps.googleusercontent.com","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://accounts.google.com/o/oauth2/v2/auth","AuthorizationUri":"https://www.googleapis.com/oauth2/v4/token","ProfileUri":"https://www.googleapis.com/oauth2/v3/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":3,"ProviderName":"Microsoft Live","OAuthClientID":"38ec5c40-5977-4deb-8e92-826e44366a3c","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://login.live.com/oauth20_authorize.srf","AuthorizationUri":"https://login.live.com/oauth20_token.srf","ProfileUri":"https://apis.live.net/v5.0/me","GrantType":"authorization_code","Active":true},{"ProviderID":4,"ProviderName":"Twitter","OAuthClientID":"GKOYOSE3KhSdZEZh77UBIHRZ1","RedirectUri":"https://mytravelcrm.com","AuthenticationUri":"https://api.twitter.com/oauth/authenticate","AuthorizationUri":"https://api.twitter.com/oauth/access_token","ProfileUri":"https://api.twitter.com/1.1/users/show.json","GrantType":"authorization_code","Active":true},{"ProviderID":5,"ProviderName":"Yahoo","OAuthClientID":"dj0yJmk9YWd2NGJYdHhtSjJwJmQ9WVdrOVptRmplazFSTm1zbWNHbzlNQS0tJnM9Y29uc3VtZXJzZWNyZXQmeD05OA--","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://api.login.yahoo.com/oauth2/request_auth","AuthorizationUri":"https://api.login.yahoo.com/oauth2/get_token","ProfileUri":"https://api.login.yahoo.com/openid/v1/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":6,"ProviderName":"Instagram","OAuthClientID":"f7ca0615dafe478e8c9b6e5789091b52","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://api.instagram.com/oauth/authorize","AuthorizationUri":"https://api.instagram.com/oauth/access_token","ProfileUri":"-","GrantType":"authorization_code","Active":true},{"ProviderID":7,"ProviderName":"LinkedIn","OAuthClientID":"77v3galfgj303s","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.linkedin.com/oauth/v2/authorization","AuthorizationUri":"https://www.linkedin.com/oauth/v2/accessToken","ProfileUri":"https://api.linkedin.com/v2/me","GrantType":"authorization_code","Active":true},{"ProviderID":8,"ProviderName":"GooglePlus","OAuthClientID":"-","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"-","AuthorizationUri":"-","ProfileUri":"-","GrantType":"-"
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlDate: Mon, 05 Feb 2024 19:01:57 GMTServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETContent-Length: 1245Connection: Close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Feb 2024 19:02:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeContent-Security-Policy: object-src 'none'; script-src 'nonce-npVbwsNzfF0vmmsbro5TP54dM2fx/QijHlQspXxqc3w=' use.typekit.net www.googletagmanager.com 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' 'report-sample' https: http:; base-uri 'none'; report-uri /logging/csp-reports; frame-ancestors 'self';X-Frame-Options: SAMEORIGINX-Platform-Version-Result: 1X-Response-Time: 0msX-Platform-Version: 1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:46 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159765; path=/; domain=.facebook.com; httponlySet-Cookie: fr=0AuEIutewsU5YUqRD..BlwTDW.aG.AAA.0.0.BlwTDW.AWUuq5WTaGY; expires=Sun, 05-May-2024 19:02:46 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:46 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159765; path=/; domain=.facebook.com; httponlySet-Cookie: fr=07zbAcidaRJwlvl5g..BlwTDW.aG.AAA.0.0.BlwTDW.AWXM9YW1dNE; expires=Sun, 05-May-2024 19:02:46 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:48 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159767; path=/; domain=.facebook.com; httponlySet-Cookie: fr=0BrYTTXd0jHoUWHQg..BlwTDY.aG.AAA.0.0.BlwTDY.AWXB-SBD2Gw; expires=Sun, 05-May-2024 19:02:48 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:48 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159767; path=/; domain=.facebook.com; httponlySet-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDY.AWV6qm8s83Y; expires=Sun, 05-May-2024 19:02:48 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:49 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159768; path=/; domain=.facebook.com; httponlySet-Cookie: fr=0RwGc6q4rtOEZGWsS..BlwTDZ.aG.AAA.0.0.BlwTDZ.AWVo39N9LF8; expires=Sun, 05-May-2024 19:02:49 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0; expires=Sun, 05-May-2024 19:02:49 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Feb 2024 19:03:03 GMTContent-Type: text/html; charset=utf-8Content-Length: 3375Connection: closeContent-Security-Policy: object-src 'none'; script-src 'nonce-npVbwsNzfF0vmmsbro5TP54dM2fx/QijHlQspXxqc3w=' use.typekit.net www.googletagmanager.com 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' 'report-sample' https: http:; base-uri 'none'; report-uri /logging/csp-reports; frame-ancestors 'self';X-Frame-Options: SAMEORIGINX-Platform-Version-Result: 1X-Response-Time: 4msX-Platform-Version: 1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q; expires=Sun, 05-May-2024 19:03:07 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDx.AWXe5MDWu-o; expires=Sun, 05-May-2024 19:03:13 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDx.AWXe5MDWxRE; expires=Sun, 05-May-2024 19:03:13 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDy.AWVAkTH5zMY; expires=Sun, 05-May-2024 19:03:14 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
Source: chromecache_236.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_236.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_236.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_271.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_236.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_236.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_298.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3060
Source: chromecache_298.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3062
Source: chromecache_298.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
Source: chromecache_271.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_271.2.drString found in binary or memory: https://cbks0.googleapis.com/cbk?
Source: chromecache_271.2.drString found in binary or memory: https://cbks1.googleapis.com/cbk?
Source: chromecache_165.2.drString found in binary or memory: https://cdn.jsdelivr.net/gh/nuxodin/ie11CustomProperties
Source: chromecache_165.2.drString found in binary or memory: https://d1h0qti89a78h.cloudfront.net/client-discover
Source: chromecache_165.2.drString found in binary or memory: https://d1h0qti89a78h.cloudfront.net/client-discover/assets/chunk.524.619daa688c1e154d222e.js
Source: chromecache_165.2.drString found in binary or memory: https://d1h0qti89a78h.cloudfront.net/client-discover/assets/chunk.816.85c10c7513e0652ce23f.js
Source: chromecache_165.2.drString found in binary or memory: https://d1h0qti89a78h.cloudfront.net/client-discover/assets/travefy-discover-5da21c92e236d738758cb28
Source: chromecache_165.2.drString found in binary or memory: https://d1h0qti89a78h.cloudfront.net/client-discover/assets/travefy-discover-c122be7309bd012a2043251
Source: chromecache_165.2.drString found in binary or memory: https://d1h0qti89a78h.cloudfront.net/client-discover/assets/vendor-25c56f6019c680f2218e93f6321e5845.
Source: chromecache_165.2.drString found in binary or memory: https://d1h0qti89a78h.cloudfront.net/client-discover/assets/vendor-ccfbca8f5d2b03769f54ff4a44d97628.
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/c_w1200
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/c_w16
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/c_w2000
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/c_w32
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/c_w96
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/i_h055536ec51991d591827f0710bf300f3c4bb8537~f_w936
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/i_h4aea373e587e27b1a8b28e86a88807071251b113.jpg
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/i_h69a8c903be66eb109dc5a7c37516fd10f2ebb3f9.jpg
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/i_h755a81c7b05814570a808c669fa05f23a0a5c903.jpg
Source: chromecache_165.2.drString found in binary or memory: https://d6ham14n5a27z.cloudfront.net/img/s_h100/i_hf95a52ad10898d6bcbb97160546079bac60605ba.png
Source: chromecache_271.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_211.2.dr, chromecache_259.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_271.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_271.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_271.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_271.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/vector-map
Source: chromecache_271.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/versions#beta-channel
Source: chromecache_271.2.drString found in binary or memory: https://earthbuilder.googleapis.com
Source: chromecache_304.2.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_304.2.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_245.2.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_164.2.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_165.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Inter:300
Source: chromecache_227.2.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v18/RWmMoKWR9v4ksMfaWd_JN9XFiaQ.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v18/RWmMoKWR9v4ksMfaWd_JN9XKiaQ6DQ.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v18/RWmMoKWR9v4ksMfaWd_JN9XLiaQ6DQ.woff2)
Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_269.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v141/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_271.2.drString found in binary or memory: https://geo0.ggpht.com/cbk
Source: chromecache_271.2.drString found in binary or memory: https://geo1.ggpht.com/cbk
Source: chromecache_271.2.drString found in binary or memory: https://geo2.ggpht.com/cbk
Source: chromecache_271.2.drString found in binary or memory: https://geo3.ggpht.com/cbk
Source: chromecache_236.2.drString found in binary or memory: https://github.com/angular/material
Source: chromecache_236.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_271.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_271.2.drString found in binary or memory: https://goo.gle/js-open-now
Source: chromecache_271.2.drString found in binary or memory: https://goo.gle/js-open-now.
Source: chromecache_271.2.drString found in binary or memory: https://khms.googleapis.com/mz?v=968
Source: chromecache_271.2.drString found in binary or memory: https://khms0.google.com/kh?v=160
Source: chromecache_271.2.drString found in binary or memory: https://khms0.google.com/kh?v=968
Source: chromecache_271.2.drString found in binary or memory: https://khms0.googleapis.com/kh?v=160
Source: chromecache_271.2.drString found in binary or memory: https://khms0.googleapis.com/kh?v=968
Source: chromecache_271.2.drString found in binary or memory: https://khms1.google.com/kh?v=160
Source: chromecache_271.2.drString found in binary or memory: https://khms1.google.com/kh?v=968
Source: chromecache_271.2.drString found in binary or memory: https://khms1.googleapis.com/kh?v=160
Source: chromecache_271.2.drString found in binary or memory: https://khms1.googleapis.com/kh?v=968
Source: chromecache_271.2.drString found in binary or memory: https://lh3.ggpht.com/
Source: chromecache_271.2.drString found in binary or memory: https://lh4.ggpht.com/
Source: chromecache_271.2.drString found in binary or memory: https://lh5.ggpht.com/
Source: chromecache_271.2.drString found in binary or memory: https://lh6.ggpht.com/
Source: chromecache_271.2.drString found in binary or memory: https://maps.google.com
Source: chromecache_271.2.drString found in binary or memory: https://maps.googleapis.com
Source: chromecache_271.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/55/10
Source: chromecache_271.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js/GeoPhotoService.GetMetadata
Source: chromecache_271.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js/GeoPhotoService.SingleImageSearch
Source: chromecache_227.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?key=AIzaSyBGjFLqU8Nodkwcx5pjZyXuvjlB9X9QIqk&libraries=places
Source: chromecache_271.2.drString found in binary or memory: https://maps.googleapis.com/maps/vt
Source: chromecache_271.2.drString found in binary or memory: https://maps.googleapis.com/maps_api_js_slo/log?hasfast=true
Source: chromecache_271.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/
Source: chromecache_271.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/api/images/
Source: chromecache_271.2.drString found in binary or memory: https://mts.googleapis.com/maps/vt/icon
Source: chromecache_181.2.dr, chromecache_208.2.drString found in binary or memory: https://mytravelcrm.com/portalapi/
Source: chromecache_267.2.dr, chromecache_195.2.drString found in binary or memory: https://mytravelcrm.com/redirect
Source: chromecache_304.2.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_298.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_271.2.drString found in binary or memory: https://places.googleapis.com/v1/places/$
Source: chromecache_238.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_165.2.drString found in binary or memory: https://polyfill.io/v3/polyfill.min.js
Source: chromecache_296.2.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_271.2.drString found in binary or memory: https://static.panoramio.com.storage.googleapis.com/photos/
Source: chromecache_271.2.drString found in binary or memory: https://streetviewpixels-pa.googleapis.com/v1/thumbnail?hl=en-US
Source: chromecache_271.2.drString found in binary or memory: https://streetviewpixels-pa.googleapis.com/v1/tile
Source: chromecache_304.2.drString found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_271.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_165.2.drString found in binary or memory: https://travefy-client-web.s3.amazonaws.com/client-discover
Source: chromecache_165.2.drString found in binary or memory: https://travefy.com
Source: chromecache_298.2.drString found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/
Source: chromecache_298.2.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/
Source: chromecache_298.2.drString found in binary or memory: https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/
Source: chromecache_165.2.drString found in binary or memory: https://use.typekit.net/ukv3kny.js
Source: chromecache_165.2.drString found in binary or memory: https://www.asta.org/
Source: chromecache_211.2.dr, chromecache_271.2.drString found in binary or memory: https://www.google.com
Source: chromecache_238.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_271.2.drString found in binary or memory: https://www.google.com/maps
Source: chromecache_271.2.drString found in binary or memory: https://www.google.com/maps/preview/log204
Source: chromecache_271.2.drString found in binary or memory: https://www.google.com/maps/vt
Source: chromecache_165.2.drString found in binary or memory: https://www.instagram.com/ciao94542/
Source: chromecache_268.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_165.2.drString found in binary or memory: https://www.ticket2italy.com/italian-for-travelers/
Source: chromecache_165.2.drString found in binary or memory: https://www.viator.com/Florence/d519-ttd?pid=P00003870&amp;uid=U00090016&amp;mcid=58086
Source: chromecache_165.2.drString found in binary or memory: https://www.viator.com/Italy/d57-ttd?pid=P00003870
Source: chromecache_165.2.drString found in binary or memory: https://www.viator.com/Italy/d57-ttd?pid=P00003870&amp;uid=U00090016&amp;mcid=58086
Source: chromecache_165.2.drString found in binary or memory: https://www.viator.com/Lake-Como/d26113-ttd?pid=P00003870&amp;uid=U00090016&amp;mcid=58086
Source: chromecache_165.2.drString found in binary or memory: https://www.viator.com/Sorrento/d947-ttd?pid=P00003870&amp;uid=U00090016&amp;mcid=58086
Source: chromecache_165.2.drString found in binary or memory: https://www.viator.com/Venice/d522-ttd?pid=P00003870&amp;uid=U00090016&amp;mcid=58086
Source: chromecache_304.2.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_304.2.drString found in binary or memory: https://youradchoices.ca/
Source: chromecache_165.2.drString found in binary or memory: https://yourticket2italy.com/?token=yy6atywnsqtak6cx7jrw2jw36a&amp;slug=z4rexkyrbgjc6nkxhavt6n
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6512_1269982198Jump to behavior
Source: classification engineClassification label: clean2.win@23/278@58/17
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2164,i,16093633959175887786,13719237281443424898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNus
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2164,i,16093633959175887786,13719237281443424898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNus0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://youradchoices.ca/0%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://fburl.com/dialog-provider).0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
https://goo.gle/js-open-now0%URL Reputationsafe
https://mytravelcrm.com/portal/configuration.json0%Avira URL Cloudsafe
https://mytravelcrm.com/portal/images/landing/header.jpg0%Avira URL Cloudsafe
https://mytravelcrm.com/favicon.ico0%Avira URL Cloudsafe
https://yourticket2italy.com/?token=yy6atywnsqtak6cx7jrw2jw36a&amp;slug=z4rexkyrbgjc6nkxhavt6n0%Avira URL Cloudsafe
https://yourticket2italy.com/logging/api/pixel0%Avira URL Cloudsafe
https://mytravelcrm.com/portal/modules/core/views/loading.html0%Avira URL Cloudsafe
https://mytravelcrm.com/portal/modules/core/directives/social.provider.link.html0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
http://www.yourticket2italy.com/0%Avira URL Cloudsafe
https://mytravelcrm.com/portalapi/0%Avira URL Cloudsafe
https://mytravelcrm.com/portal/images/loading-bars-nofill.svg0%Avira URL Cloudsafe
https://mytravelcrm.com/portal/fonts/zocial.woff0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.65.36
truefalse
    high
    yourticket2italy.com
    23.22.89.49
    truefalse
      unknown
      accounts.google.com
      74.125.138.84
      truefalse
        high
        d6ham14n5a27z.cloudfront.net
        52.85.84.91
        truefalse
          high
          video.xx.fbcdn.net
          31.13.88.21
          truefalse
            high
            mytravelcrm.com
            52.10.48.242
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.211.108
              truefalse
                unknown
                d1h0qti89a78h.cloudfront.net
                18.160.60.21
                truefalse
                  high
                  scontent.xx.fbcdn.net
                  31.13.65.7
                  truefalse
                    high
                    u2619411.ct.sendgrid.net
                    167.89.115.54
                    truefalse
                      high
                      www.google.com
                      108.177.122.106
                      truefalse
                        high
                        scontent-atl3-1.xx.fbcdn.net
                        31.13.65.7
                        truefalse
                          high
                          scontent-atl3-2.xx.fbcdn.net
                          31.13.88.13
                          truefalse
                            high
                            clients.l.google.com
                            172.253.124.139
                            truefalse
                              high
                              s3-us-west-2.amazonaws.com
                              52.92.153.240
                              truefalse
                                high
                                clients1.google.com
                                unknown
                                unknownfalse
                                  high
                                  use.typekit.net
                                  unknown
                                  unknownfalse
                                    high
                                    www.facebook.com
                                    unknown
                                    unknownfalse
                                      high
                                      static.xx.fbcdn.net
                                      unknown
                                      unknownfalse
                                        high
                                        clients2.google.com
                                        unknown
                                        unknownfalse
                                          high
                                          p.typekit.net
                                          unknown
                                          unknownfalse
                                            high
                                            www.yourticket2italy.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://static.xx.fbcdn.net/rsrc.php/v3/yh/l/0,cross/Da9pDHQlDop.css?_nc_x=Ij3Wp8lg5Kzfalse
                                                high
                                                https://d6ham14n5a27z.cloudfront.net/img/c_w2000,h1200,mFocusCover/i_ha6d921e15c928e4df061c3f5a9358999d1aa2846~f_w1600,h960,x-250,y-31.jpgfalse
                                                  high
                                                  https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/424775506_122108600630198478_533007492374554070_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=_W1nGNmutRoAX8Axb1K&_nc_ht=scontent-atl3-1.xx&oh=00_AfAJitzfn3QYGbxLw5pDyTtEblUw4f3pl5izuu-T_Ij4uA&oe=65C70CC5false
                                                    high
                                                    https://scontent-atl3-2.xx.fbcdn.net/v/t1.18169-9/12241599_10206318750421104_3792244774081125016_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=AvvwvtgTHY4AX88vKC0&_nc_ht=scontent-atl3-2.xx&oh=00_AfDuLZ0rFUFAgELm6nZR9PAgSmYPtlbM2GSZb84XEqe7uA&oe=65E8BBF1false
                                                      high
                                                      https://scontent-atl3-2.xx.fbcdn.net/v/t1.6435-9/117341300_10219784032324736_7399684346313518811_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=WRNUOgnIkbMAX-LzeAW&_nc_ht=scontent-atl3-2.xx&oh=00_AfDKyHeGPx1trW1BpeMye61Xwow70QCA6VMpm9G2jCeFXg&oe=65E8BD40false
                                                        high
                                                        https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=d&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3false
                                                          high
                                                          https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/392742856_122116174568041329_4078015903612104444_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-Kjl_FqlDsEAX93rBhA&_nc_ht=scontent-atl3-1.xx&oh=00_AfCONBI7afjaSHoZB6KLxgcQ-D15ySQaHP2VWHRXF-aegA&oe=65C5608Dfalse
                                                            high
                                                            https://static.xx.fbcdn.net/rsrc.php/v3iiKC4/yC/l/en_US/HHv03TfnAmnlFK_RCKM9ITERz6pNGhHp83PY_y5K0sLAMsb1bITresd.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                              high
                                                              https://scontent-atl3-1.xx.fbcdn.net/v/t1.18169-9/10984495_10206302949786098_8878581248298563290_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=3MfwohB-XK0AX-ddwkH&_nc_ht=scontent-atl3-1.xx&oh=00_AfCE-fZtj_0qyNTdtWu31RV5zwCxbnLLOUEn3w9R4zoPtg&oe=65E8ABACfalse
                                                                high
                                                                https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=9&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3false
                                                                  high
                                                                  https://scontent-atl3-1.xx.fbcdn.net/v/t1.18169-9/10415575_10204193684095774_5495726698993956620_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=wMx-AfP4hO4AX8rVg62&_nc_ht=scontent-atl3-1.xx&oh=00_AfCHpZMjkzTA2qSky-VTt1x6w0ncOsKzAUJ06XMcZY_ILg&oe=65E8A66Dfalse
                                                                    high
                                                                    https://mytravelcrm.com/portal/configuration.jsonfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=b&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3false
                                                                      high
                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/jdBPcN50Cgy.pngfalse
                                                                        high
                                                                        https://d1h0qti89a78h.cloudfront.net/client-discover/assets/chunk.524.619daa688c1e154d222e.jsfalse
                                                                          high
                                                                          https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/392928711_122093638736094567_1950514174775588905_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=102&ccb=1-7&_nc_sid=6ef397&_nc_ohc=WZ4gfTknUhgAX9DSD7P&_nc_ht=scontent-atl3-2.xx&oh=00_AfBHi49LgAjm5Vtmt_6hTHTAkpIiBOYDPF-tpsOpyqF7hQ&oe=65C59A7Efalse
                                                                            high
                                                                            https://static.xx.fbcdn.net/rsrc.php/v3ib-74/yL/l/en_US/tCBFO0FLBvg.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                              high
                                                                              https://mytravelcrm.com/portal/modules/core/views/loading.htmlfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/419877703_122129278418051819_4342642419572166206_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=104&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KoIUYvq219wAX-urWRs&_nc_ht=scontent-atl3-2.xx&oh=00_AfCW351laALSSLFH0szxdTZ-_MAtrVtBoLAoK5yj7UkSxA&oe=65C60C12false
                                                                                high
                                                                                https://yourticket2italy.com/logging/api/pixelfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v3imGG4/y1/l/en_US/ZzTCGiMlvHy.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                  high
                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/vGSgEwj4UxE.pngfalse
                                                                                    high
                                                                                    https://scontent-atl3-1.xx.fbcdn.net/v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_fb50_p240x240&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfB9OZl_xqDfEGpVETnkUK6EOIAVSgn9Kgv5njaYMZjGjg&oe=65E88CFFfalse
                                                                                      high
                                                                                      https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/425713827_122113099310195726_8927809411279278602_n.jpg?stp=c0.1.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=GSZHPYENW2wAX-Ztqtf&_nc_ht=scontent-atl3-1.xx&oh=00_AfDw5dH0JLPQr-_YZEhbRK-22SDPD_-puG5wAJoPJ77X0A&oe=65C60275false
                                                                                        high
                                                                                        https://scontent-atl3-1.xx.fbcdn.net/v/t1.18169-9/13428025_10207756860492957_2368031243833781370_n.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=-yCShyzhCz8AX8WyG9n&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMevsgXUaUcz8VEoLLG52OVYBkID7B9CDEI8BQ180FbA&oe=65E89706false
                                                                                          high
                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3ifrz4/yr/l/en_US/hs7U8wsBunw.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                            high
                                                                                            https://mytravelcrm.com/portal/modules/core/directives/social.provider.link.htmlfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvrfalse
                                                                                              unknown
                                                                                              https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/418476499_122100381188187101_2772327134198127202_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-MaaynpTrwYAX_TQqJ1&_nc_ht=scontent-atl3-1.xx&oh=00_AfARn3xNZYsJkwZ0fKqxe-b1vF-pp6Gj2qlKbu-zyUDvEQ&oe=65C6C379false
                                                                                                high
                                                                                                https://scontent-atl3-2.xx.fbcdn.net/v/t1.30497-1/84702798_579370612644419_4516628711310622720_n.png?stp=c12.0.40.40a_cp0_dst-png_p40x40&_nc_cat=1&ccb=1-7&_nc_sid=db1b99&_nc_ohc=eV4t5MV_vVAAX8bSsGk&_nc_ht=scontent-atl3-2.xx&oh=00_AfDaXObKOUDWDpB6c15oD34GuzU_2z6qsmbiWwdjU_Tdwg&oe=65E88F89false
                                                                                                  high
                                                                                                  https://www.facebook.com/ajax/webstorage/process_keys/?state=1false
                                                                                                    high
                                                                                                    https://d6ham14n5a27z.cloudfront.net/img/c_w32,h32,mFocusCover/i_hf95a52ad10898d6bcbb97160546079bac60605ba~f_w376,h376,x-133,y-16.pngfalse
                                                                                                      high
                                                                                                      https://mytravelcrm.com/favicon.icofalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://mytravelcrm.com/portal/images/landing/header.jpgfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yT/l/en_US/nYVb1eL2wQQ.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                        high
                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3idBq4/y9/l/en_US/6JpWi8lr4p0.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                          high
                                                                                                          https://d1h0qti89a78h.cloudfront.net/client-discover/assets/chunk.560.6228028d862ce031c298.jsfalse
                                                                                                            high
                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/y5/r/-R1GCoE7jZL.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                              high
                                                                                                              https://www.facebook.com/sharon.oldham.31false
                                                                                                                high
                                                                                                                http://www.yourticket2italy.com/false
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yP/r/eu2SNHFI2sM.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                  high
                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3ilgK4/yN/l/en_US/JDr9yOoJu1O.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                    high
                                                                                                                    https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195441425477412&__req=5&__rev=1011220135&__s=j2qj37%3Aybq7jl%3Afbusdu&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159784&__user=0&dpr=1&jazoest=2898&lsd=AVpKr3UQM1g&ph=C3false
                                                                                                                      high
                                                                                                                      https://scontent-atl3-2.xx.fbcdn.net/v/t1.18169-9/11136659_10204939372697523_4682439985974137597_n.jpg?stp=dst-jpg_p160x160&_nc_cat=105&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cpsoZTY-59MAX_rP9oM&_nc_ht=scontent-atl3-2.xx&oh=00_AfB1-P32cro6hN0AS-hrrFHuOjBmDa-3FtIsE458ZCUxng&oe=65E88875false
                                                                                                                        high
                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/HmSrxN7Qse-.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                          high
                                                                                                                          https://www.facebook.com/data/manifest/false
                                                                                                                            high
                                                                                                                            https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNusfalse
                                                                                                                              high
                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                high
                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.icofalse
                                                                                                                                  high
                                                                                                                                  https://www.facebook.com/ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=2924false
                                                                                                                                    high
                                                                                                                                    https://mytravelcrm.com/portal/images/loading-bars-nofill.svgfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3i3mR4/yp/l/en_US/nMa7ixqIBBh.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                      high
                                                                                                                                      https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/424699854_122111312696193300_1299778844477883273_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=SGv2hc3ERHMAX-0W1sP&_nc_ht=scontent-atl3-1.xx&oh=00_AfDVPtOXeGN7MFClvRBekxVllEflxKwhR20jFToUN4-_Rw&oe=65C6E997false
                                                                                                                                        high
                                                                                                                                        https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.pngfalse
                                                                                                                                          high
                                                                                                                                          https://mytravelcrm.com/portal/fonts/zocial.wofffalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://d1h0qti89a78h.cloudfront.net/client-discover/assets/vendor-ccfbca8f5d2b03769f54ff4a44d97628.cssfalse
                                                                                                                                            high
                                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3iQbs4/yW/l/en_US/stvaXW7m6EM.js?_nc_x=Ij3Wp8lg5Kzfalse
                                                                                                                                              high
                                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.pngfalse
                                                                                                                                                high
                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                http://fontawesome.iochromecache_236.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://yourticket2italy.com/?token=yy6atywnsqtak6cx7jrw2jw36a&amp;slug=z4rexkyrbgjc6nkxhavt6nchromecache_165.2.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.broofa.comchromecache_271.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://cdn.jsdelivr.net/gh/nuxodin/ie11CustomPropertieschromecache_165.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://d1h0qti89a78h.cloudfront.net/client-discover/assets/vendor-25c56f6019c680f2218e93f6321e5845.chromecache_165.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://d1h0qti89a78h.cloudfront.net/client-discover/assets/vendor-ccfbca8f5d2b03769f54ff4a44d97628.chromecache_165.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.viator.com/Venice/d522-ttd?pid=P00003870&amp;uid=U00090016&amp;mcid=58086chromecache_165.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://g.co/dev/maps-no-accountchromecache_271.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://lh6.ggpht.com/chromecache_271.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.google.comchromecache_211.2.dr, chromecache_271.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.internalfb.com/intern/invariant/chromecache_268.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.viator.com/Italy/d57-ttd?pid=P00003870chromecache_165.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/chromecache_298.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://youradchoices.ca/chromecache_304.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://getbootstrap.com)chromecache_236.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    low
                                                                                                                                                                    https://goo.gle/js-api-loadingchromecache_271.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://lh3.ggpht.com/chromecache_271.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://geo0.ggpht.com/cbkchromecache_271.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_271.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.youronlinechoices.com/chromecache_304.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://support.google.com/fusiontables/answer/9185417).chromecache_271.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/mapschromecache_271.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://fburl.com/dialog-provider).chromecache_304.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://mytravelcrm.com/portalapi/chromecache_181.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://d1h0qti89a78h.cloudfront.net/client-discover/assets/travefy-discover-5da21c92e236d738758cb28chromecache_165.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://lh5.ggpht.com/chromecache_271.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://d6ham14n5a27z.cloudfront.net/img/c_w16chromecache_165.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://d1h0qti89a78h.cloudfront.net/client-discover/assets/travefy-discover-c122be7309bd012a2043251chromecache_165.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://play.google.com/log?format=json&hasfast=truechromecache_238.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://polyfill.io/v3/polyfill.min.jschromecache_165.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://d6ham14n5a27z.cloudfront.net/img/c_w96chromecache_165.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://developers.google.com/maps/documentation/javascript/versions#beta-channelchromecache_271.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://fburl.com/wiki/xrzohrqbchromecache_164.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://goo.gle/js-open-nowchromecache_271.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://d1h0qti89a78h.cloudfront.net/client-discoverchromecache_165.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://d6ham14n5a27z.cloudfront.net/img/c_w1200chromecache_165.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_236.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.viator.com/Italy/d57-ttd?pid=P00003870&amp;uid=U00090016&amp;mcid=58086chromecache_165.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://travefy.comchromecache_165.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://d6ham14n5a27z.cloudfront.net/img/i_h755a81c7b05814570a808c669fa05f23a0a5c903.jpgchromecache_165.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://optout.aboutads.info/chromecache_304.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://d6ham14n5a27z.cloudfront.net/img/i_h055536ec51991d591827f0710bf300f3c4bb8537~f_w936chromecache_165.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                31.13.65.36
                                                                                                                                                                                                                star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                34.214.44.195
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                23.22.89.49
                                                                                                                                                                                                                yourticket2italy.comUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                52.92.153.240
                                                                                                                                                                                                                s3-us-west-2.amazonaws.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                31.13.88.13
                                                                                                                                                                                                                scontent-atl3-2.xx.fbcdn.netIreland
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                52.10.48.242
                                                                                                                                                                                                                mytravelcrm.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                52.85.84.91
                                                                                                                                                                                                                d6ham14n5a27z.cloudfront.netUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                18.160.60.21
                                                                                                                                                                                                                d1h0qti89a78h.cloudfront.netUnited States
                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                172.253.124.139
                                                                                                                                                                                                                clients.l.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                52.85.84.180
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                167.89.115.54
                                                                                                                                                                                                                u2619411.ct.sendgrid.netUnited States
                                                                                                                                                                                                                11377SENDGRIDUSfalse
                                                                                                                                                                                                                31.13.65.7
                                                                                                                                                                                                                scontent.xx.fbcdn.netIreland
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                108.177.122.106
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                52.92.132.48
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                74.125.138.84
                                                                                                                                                                                                                accounts.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                Joe Sandbox version:39.0.0 Ruby
                                                                                                                                                                                                                Analysis ID:1387077
                                                                                                                                                                                                                Start date and time:2024-02-05 20:01:02 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 4m 6s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNus
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                Classification:clean2.win@23/278@58/17
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Browse: http://www.yourticket2italy.com/
                                                                                                                                                                                                                • Browse: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                • Browse: http://www.yourticket2italy.com/
                                                                                                                                                                                                                • Browse: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 74.125.136.94, 34.104.35.123, 64.233.177.95, 64.233.185.95, 108.177.122.95, 142.250.9.95, 74.125.136.95, 172.217.215.95, 173.194.219.95, 74.125.138.95, 172.253.124.95, 64.233.176.95, 142.251.15.95, 142.250.105.95, 74.125.138.94, 20.114.59.183, 72.21.81.240, 192.229.211.108, 52.165.164.15, 23.54.168.40, 23.54.168.24, 142.250.105.94, 23.54.168.50, 23.54.168.43, 20.3.187.198, 173.194.219.94, 20.12.23.50
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, a1874.dscg1.akamai.net, maps.googleapis.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, a1988.dscg1.akamai.net
                                                                                                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • VT rate limit hit for: https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNus
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 5 18:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.975156813093591
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8gdNTVdEHZZidAKZdA19ehwiZUklqehyy+3:8CPgdy
                                                                                                                                                                                                                MD5:BFB17DDB488796E0F3D1A2F5EDAD495D
                                                                                                                                                                                                                SHA1:9D17EEF02FDCC67A14003BD47B5F5CA83BF0DB16
                                                                                                                                                                                                                SHA-256:096C905459C331DD7FCC51E3DE49DF81B8431243D710F088B94D4557859F5560
                                                                                                                                                                                                                SHA-512:62939D942D0161014C861691FB7F3C2002E7B245FA39B8333CF6E2339BEB074CCBE0BCE95AB940CA9DD5665E0A2D512997131D1DB2509E52A4D15DDDC4200B7A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......9.eX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEX7.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEX7.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEX7.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEX7............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEX:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 5 18:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):3.9890463008365034
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:802dNTVdEHZZidAKZdA1weh/iZUkAQkqehNy+2:8ZPa9Qoy
                                                                                                                                                                                                                MD5:7A2BC9B1374EDA8B7386432C8E5BD294
                                                                                                                                                                                                                SHA1:468DD4816053024148FB4DA6D4C1B51D687FFF2B
                                                                                                                                                                                                                SHA-256:6290AD032563D3B23ABAF45081424BDBDBA1E0F59114909EEFA2A3F89967F778
                                                                                                                                                                                                                SHA-512:D4080BCD8D8A28EB9EF8C65028993DF44F8D9374F64C4917876093B27E42140CF99EC6EEF6F44683EAC921038C3D966C19910149F2F374F757D8085469CD93FC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....../.eX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEX7.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEX7.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEX7.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEX7............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEX:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                Entropy (8bit):4.003484989105828
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8xGdNTVdsHZZidAKZdA14tseh7sFiZUkmgqeh7sDy+BX:8xcP6n5y
                                                                                                                                                                                                                MD5:6F72B28BA934BB3867E47519F8D05BA2
                                                                                                                                                                                                                SHA1:AEB5EE087CDE1AC5CC46DEC587DC818DDDFB63E6
                                                                                                                                                                                                                SHA-256:2AF60C41BB76B76D27B4389B2749B99E2127E77573524C4EA1BAE6A43454235F
                                                                                                                                                                                                                SHA-512:4FAE1EBF424F93B34DB88D5F6C315E081FF8C4362BA473004CE55D459701B2A930ACD82E92A98CA3A838AA53CEF0CE103F425EFFE34EC0EB2A6E4FFE89C6C848
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEX7.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEX7.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEX7.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEX7............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 5 18:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9900646092641425
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:89dNTVdEHZZidAKZdA1vehDiZUkwqehBy+R:8dPBLy
                                                                                                                                                                                                                MD5:5B2108B8B754372E4EC8DFA90075F92A
                                                                                                                                                                                                                SHA1:05BA01848B45BEEC39FC9B320926D80DD2414964
                                                                                                                                                                                                                SHA-256:A81410F6B936463E07A61DA3600A4C0E956832B82215855E9B9D887C017F867D
                                                                                                                                                                                                                SHA-512:5F3F2194052C8ABED75DF0791C4E134AD4E5CC60F647921AF7A01D2E9B3293D12FC526D56A6A16651C37B02762C6F57CA2694AEC15B5994CAC0065232A3EFAC7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......'.eX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEX7.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEX7.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEX7.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEX7............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEX:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 5 18:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9762366986384095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:89dNTVdEHZZidAKZdA1hehBiZUk1W1qeh/y+C:8dPB9fy
                                                                                                                                                                                                                MD5:32A4A883534B9F441E84147FA051F082
                                                                                                                                                                                                                SHA1:EA024237D8B1DB9E1753928042C5E504C613BB04
                                                                                                                                                                                                                SHA-256:10401E184E5854B448CF4B178C8BB9919B00C9F2E1654C41FCA49B7C5E7CF567
                                                                                                                                                                                                                SHA-512:D73FE40CB6F42626F3B70F72C0BC7631CD8C6042AD4339D245F79AB4DD065BB875FB0A3D5AD8FA87185EEAF0385E4B214BB5C2B9DCC5EE3374BD341830703EE0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....j.4.eX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEX7.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEX7.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEX7.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEX7............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEX:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 5 18:01:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                Entropy (8bit):3.9891908603308908
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:88dNTVdEHZZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:8OP9T/TbxWOvTb5y7T
                                                                                                                                                                                                                MD5:3BE086227FB45C645319BF7AECAE94DE
                                                                                                                                                                                                                SHA1:F9D360171E32CD7E7C3E7C95A683B917ECD6A2E7
                                                                                                                                                                                                                SHA-256:611935AFBBDB2A60DDE5CD7ED08BEE893CC6D112479B1EBE68AE1044E361BC95
                                                                                                                                                                                                                SHA-512:7F17C8C79229C7FF57C0088C13DD6DE8DC670F3011ACD7882DC6CCC699F1C0DAD7491045C915F694CC9742E730EC1BCAE4BF3D6C3A6FCF359178092E001A1209
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,........eX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEX7.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEX7.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEX7.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEX7............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEX:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U./......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 62384, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):62384
                                                                                                                                                                                                                Entropy (8bit):7.995071094692961
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:MyXjzvdV4DhMmf6z13TuVBXHQBMjamBG/DdwM3:MyXjr/4lixjqXQMR4/5wM3
                                                                                                                                                                                                                MD5:1C7BDD5EBC73055CF12815EE4234F6C8
                                                                                                                                                                                                                SHA1:BB4A67537C4212A0B8DC367095968C813DF98393
                                                                                                                                                                                                                SHA-256:2A3D47177BC866E138291102D44068436A280B2BF4852DE4158FD0FAE587E729
                                                                                                                                                                                                                SHA-512:C0A4026E2ED3932631779265407157C7512ED8CBDF99F56C3ED69AF68D6A59443BF8EE8DCFD470F7E0C5157EBC53F5F548DA317FCD156AB7CBFCE5A14492E41A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/l?primer=fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc&fvd=n7&v=3
                                                                                                                                                                                                                Preview:wOF2OTTO..........4...O.........................F...z?DYNA.U...?GDYN.5.....`..D.6.$..&...... [2....50..6.....0"E.............jbB.qm.....G?../~.....?..?..........................aZ..z>...G...)..`X.}V. ...N...*..}....X`^..I..5.....!..{QU....>...o.!..D.......P._p.....vh..5PP....D.c.cB.c...._.=.....%...p6.v7.Y....I.;..,`.B...J.4.N..1_....Bx..F....*..a0/..K..=g......6..3.L.w..*.v...*.....4l..&**6...5.JQ.&.5.h...{T.[01...(Q4$1..... ...[w.k...fPYz.l...c.(*.S...#fPAYc..)..( .SPD.".&@..H2#*"&.......O..._...}|M..Pk..+cw8....-l....2..7lAAf.....cG..q.....P...z{...{.........).{......W....@..h`..&...0......D0.S....g.....0K.3Q.r..S.]..Ax......l+p..~..e..f.g.F..0d0... !)...3.h....K....,..bD]T....X..........]z.9.H...R5h#..F.1._.Q..3.?....O...bb....i...L.k.......G.......R.b.....7.....A.(bu.S.D=.X..C.4..J2.l)..S.....^..._].?w..ZV.$)..M..!A....D:.....`!.l..\..J.]..$...S@.<.].b..w.].rF.L........}..........TC........Vi.{...eF.h@.##d...-T.?../U.....Qu..].9Q..T
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8073
                                                                                                                                                                                                                Entropy (8bit):7.900616338805932
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:jhGDH+fn24/63sU/OTbC7hIDMHvPCEONMAh6JRcH+y/oSBg:V8+fn56sbqI4HvKVPgw+AZy
                                                                                                                                                                                                                MD5:1C656B69959C7655B7EF9DA438DB2557
                                                                                                                                                                                                                SHA1:1FC79D545E9DFA7E2AE35995F13A3BAF4CB409D1
                                                                                                                                                                                                                SHA-256:07D444CF29650719C7A4954D44A0679E4098526CFABF6C2A71985FDD6B8ED18A
                                                                                                                                                                                                                SHA-512:E5C3FFFBBA087C7B4BEE40AC16D8D6C3D8F09EDEFE723C17B9A2410148969E1E7763E1DDE0E6D2DE6E04A8B6BE69CD85C15F2A01A248D7766832BC2B639D9DC6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..UclmM5Xq8G1c4Ddxkeoh..(.bFBMD0a000a8601000054030000040700009d07000045080000f30c0000211300009a1300006a14000040150000891f0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................$V....b;..."..d;.m....C.r.T../K_....`..l>..s..3../..^.H.u.......|.k...f.9....e}v.|.Lk....6..h..7.......".......8n....t...;L.^3..1.V(...0Qk.;R.... ....EG./.k....RN.v....Lnl5Lf...l.f.....a.%GrP.ub..A....6w.`...O.L...G..A....Z...c....l..m.....^z*..a.0.C.'....KS.....T..*..Z...:U...[<..Ye.(.h...^"#;..f....d.....FtU.!)0........{%tZ..}X......s..E.....6s}.l+...^...EkW.\^..m!c.'........*...........................!". #A.$13%4D..................5.m{k..O.....8...?)i.3.|.......nnQN.uq.T.}...5559..MMW.r..~..2.d#.Y./7,.]s.....#.upZ',..;.#=`e.....QB'.x.^.th.2..~(..X....&dz
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (708), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):708
                                                                                                                                                                                                                Entropy (8bit):4.904438135160067
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6JZEzdJZEzdJZEzdJZEzdJZEzoejhrB+DcujhrB+DUUeYfB+DEUeY5:62222dejhd+Ddjhd+DURYfB+DERY5
                                                                                                                                                                                                                MD5:FB9E32EC6E39BEC71938748766F0267C
                                                                                                                                                                                                                SHA1:E267C813B1341ADD9AAE8BEC0BA9DB589C4214BF
                                                                                                                                                                                                                SHA-256:B019242AB358602342E391BD58D6FA970CF5D5D097D8F698ED61C85B6825ED88
                                                                                                                                                                                                                SHA-512:715365FAEFE7CF7BB4A480F61B432287A2D97C006685E428633B97F3600D910B67593A913468D6AADA20A76D7C6FB410F09030E630FB670FEE32BCC50119A604
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISlQEJJcYf8_rVfQ8SBQ2DqFs9EgUNxZPEJBIFDXhvEhkSBQ3Fk8QkEgUNg6hbPRIFDcWTxCQSBQ14bxIZEgUNxZPEJBIFDYOoWz0SBQ3Fk8QkEgUNeG8SGRIFDcWTxCQSBQ2DqFs9EgUNxZPEJBIFDXhvEhkSBQ3Fk8QkEgUNg6hbPRIFDcWTxCQSBQ14bxIZEgUNxZPEJBJPCRsycVL1LOVSEgUNg6hbPRIFDcWTxCQSBQ2DqFs9EgUNxZPEJBIFDYOoWz0SBQ3Fk8QkEgUNg6hbPRIFDcWTxCQSBQ2DqFs9EgUNxZPEJBJPCbANnH-PPvqXEgUNeG8SGRIFDcWTxCQSBQ14bxIZEgUNxZPEJBIFDXhvEhkSBQ3Fk8QkEgUNeG8SGRIFDcWTxCQSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (55372)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):107533
                                                                                                                                                                                                                Entropy (8bit):5.39159380066474
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:dHa9a5QJ6YK+yAjN05Q/rUFycqLsYk5XyaPYye/PxZqTddMYOuOUBJtJ54gGv08n:KaqdQKIZPiMJYhdqg
                                                                                                                                                                                                                MD5:DB83F0F5310BA04D247DEE9FDD2D5CDA
                                                                                                                                                                                                                SHA1:68CDA90333862214ED6505902B2F8BA23E4306DD
                                                                                                                                                                                                                SHA-256:6B27235F0D4557879B84519840BEABF0CF6F355D35772F150529B6B9E7EFD483
                                                                                                                                                                                                                SHA-512:6E51F068870675D451475E45BDB043F34B50984AB43314AE0B43B6831F5634F111C22E8927D80861222EF078B12FBC679F36CDEF8F9501EF8A543376B7A6D7F5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y5/r/-R1GCoE7jZL.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("groupsCometFetchStoryQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7287775611273478"}),null);.__d("groupsCometFetchStoryQuery.graphql",["CometTextWithEntitiesRelay_textWithEntities$normalization.graphql","groupsCometFetchStoryQuery_facebookRelayOperation","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","CometUFIReactionsEnableShortName.relayprovider","CometUFIIsRTAEnabled.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"feedLocation"},c={defaultValue:null,kind:"LocalArgument",name:"feedbackSource"},d={defaultValue:null,kind:"LocalArgument",name:"focusCommentID"},e={defaultValue:null,kind:"LocalArgument",name:"id"},f={defaultValue:null,kind:"LocalArgument",name:"privacySelectorRenderLocation"},g={defaultValue:null,kind:"LocalArgument",name:"renderLocation"},h={defaultValue:null,kind:"LocalArgume
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a.............,..............;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6331
                                                                                                                                                                                                                Entropy (8bit):7.857900731621503
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9VVBeB5JNSqdcHcqjGZ37QumMMY/v+V9Fv:9vBezJNS/HFjGcSQ
                                                                                                                                                                                                                MD5:A0AEADD6E6403C41D17C677D7BFF6E63
                                                                                                                                                                                                                SHA1:375A29400B5A2CE822E4A2CA5F163D25D51CA1F8
                                                                                                                                                                                                                SHA-256:6F5A3A4CE4D1E77A9569224AA19EFAC2C02715FFAF6030E8368E285ED342D634
                                                                                                                                                                                                                SHA-512:C43701B24D87B3C02AD92292ECFE99D0FC4E24B6811F6F8AC5326AF6D3B9BB4505C34E0B0090FFEC3DFAE250792E100FDB17BC40266AFF995BE8660D2A60BCDC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t31.18172-8/11952850_10205930478034537_4652396929945984470_o.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cMI9nqckgNIAX-gSURc&_nc_ht=scontent-atl3-1.xx&oh=00_AfBH3bf6IRN1iUxhPD_un3wCnK1Gu297aJOzohqZprb6FA&oe=65E8A2F3
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..-XxE8euvSqQ838FajI2A..(.bFBMD0a000a86010000500300006b060000e30600006a070000580a00000a0f0000820f000010100000b3100000bb180000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................].....H$....F,.].,'S.YYm&.......$L:...z......P1.r@.u.HX.D.....|..A.;.l..4s...$M.]..`{C........r...mY..a..\>....j...n^.l.4.......S.......3.sf..<[.9dEC..D...j...G.%..q.M....5=...s.P....g..|.....&Dy:a.]..pT...y...g.r*..k.)~..9.k.uS...-.N.i[44...$.Qj...k..K.......KU..1.HZc..v|.|.......t.;c....L.t`.YO....m...YE........l."...c.g..eb...|...-.d.1.[..'^i.<i.d...(.SN....;Xi..e;...C...(...........................!".1 0#2.AC..............&I..r.....iS..8.uY./.]z..f..F1.TF.t..ga..F...8......$...2KK.,D.B.4..A.3.d.Ol.{..............E\.*.1..9...?.V;x...a..r<... ..P..)....c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8073
                                                                                                                                                                                                                Entropy (8bit):7.900616338805932
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:jhGDH+fn24/63sU/OTbC7hIDMHvPCEONMAh6JRcH+y/oSBg:V8+fn56sbqI4HvKVPgw+AZy
                                                                                                                                                                                                                MD5:1C656B69959C7655B7EF9DA438DB2557
                                                                                                                                                                                                                SHA1:1FC79D545E9DFA7E2AE35995F13A3BAF4CB409D1
                                                                                                                                                                                                                SHA-256:07D444CF29650719C7A4954D44A0679E4098526CFABF6C2A71985FDD6B8ED18A
                                                                                                                                                                                                                SHA-512:E5C3FFFBBA087C7B4BEE40AC16D8D6C3D8F09EDEFE723C17B9A2410148969E1E7763E1DDE0E6D2DE6E04A8B6BE69CD85C15F2A01A248D7766832BC2B639D9DC6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t31.18172-8/10353237_10206149862039000_1693933947330014610_o.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=OCdbhJ3si08AX_mzvNI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCkWKIgXEKlVOoWRxJ64J3VZ08sb3IG5b44Ld-cQp-7ZQ&oe=65E8A31C
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..UclmM5Xq8G1c4Ddxkeoh..(.bFBMD0a000a8601000054030000040700009d07000045080000f30c0000211300009a1300006a14000040150000891f0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................$V....b;..."..d;.m....C.r.T../K_....`..l>..s..3../..^.H.u.......|.k...f.9....e}v.|.Lk....6..h..7.......".......8n....t...;L.^3..1.V(...0Qk.;R.... ....EG./.k....RN.v....Lnl5Lf...l.f.....a.%GrP.ub..A....6w.`...O.L...G..A....Z...c....l..m.....^z*..a.0.C.'....KS.....T..*..Z...:U...[<..Ye.(.h...^"#;..f....d.....FtU.!)0........{%tZ..}X......s..E.....6s}.l+...^...EkW.\^..m!c.'........*...........................!". #A.$13%4D..................5.m{k..O.....8...?)i.3.|.......nnQN.uq.T.}...5559..MMW.r..~..2.d#.Y./7,.]s.....#.upZ',..;.#=`e.....QB'.x.^.th.2..~(..X....&dz
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from TOPS/20, original size modulo 2^32 278718
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):39062
                                                                                                                                                                                                                Entropy (8bit):7.986742330279294
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:YWN90vTFQRdaq9kBdWhi3u7ZYOXEux4XIrmlVaKfRv97dkLURak7Wr:9N90vnnUh1YOXUXqmS29pQUEhr
                                                                                                                                                                                                                MD5:56012B1D1B5E9241E73E8C8682A1F19B
                                                                                                                                                                                                                SHA1:102C1A89705DF98BC2C443252B05FADD228CE8F3
                                                                                                                                                                                                                SHA-256:85760340554AB6094E654B6442A87D1175D83FC64D2E46BCB892E6AC56FF57E6
                                                                                                                                                                                                                SHA-512:E65B8F88DBAF33DF9E95AFD0314A2E305B80F73B87493306344BE631BB0A53B45080394BDD6A03397D4252C97E1C9EBBD422A4F0FCA605FDA6267D2A013870CF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://d1h0qti89a78h.cloudfront.net/client-discover/assets/vendor-ccfbca8f5d2b03769f54ff4a44d97628.css
                                                                                                                                                                                                                Preview:.............6.0....S.....Q<.qdZ.FR..k3..g.=;3.....dd..q4.....}.}.}.}.}..M.....46...L...p8.......&o.............u~<T./M...rW..y..W...:.)..P.....9...0...........j.eUc.MU.....E..EU..r..B.v.6?V..E..ZTM."....f.o..A....1l._..xrx...].n..vs.Np......N.u.J..."x.e..O...*...4...s...Y..0f.$.Jn..p...i..s.....8..7./.|...v..W..Z.....u|x."..W...;...(.%..^...c.Gs...G#..8._..Jt....W;.[#...P.r.7...w.t......X. ...k&%......./a.+......K..8L.].~..O.?..w.8m..iY..e.KU6..I:.G.4..W7.Tr.L4..D.sSb..C.o..N.. ...`Vgs..J.j.>....7.B.3A1P.HR.Q..knO...3...@.\.m0F.....}.5..W......4`$...w...5.}3.:.C.O..Pm....7.//.n..n...&....o..BM....k.-..@#...kY~..{.s....W.=l........7+.....\.kX..~?.Y.L....t<o!...........q.....GX...r.oJ`$....4,.!m.)d.6.....7....I..}....c,b.-.!.Kl.B.4....m..,.Q.A(.....L......K......dQ..)..)d.[F...v..f.B..W....v...e0g....D.8q5.H+{.A.{d...Rm....}.o.]....WG..{..).=-bP.I20.-R....".+...E.......#6...t...BfZah.!..b....G3.6/..K&.F/[.T.V.....$.:.a~.....&E...G^.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7870
                                                                                                                                                                                                                Entropy (8bit):7.904625286231243
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:/J+S4jgT3cLB3Yeoy6Dhm201uRHVRHc2RYHj4x1y1U0lng0nxVA:T85T6DsGbYD4y1tK
                                                                                                                                                                                                                MD5:B74D88BF6611F818CF0113FA7DD3C791
                                                                                                                                                                                                                SHA1:60A13C1769A320051D8EE9CF20CFA3C305901BAD
                                                                                                                                                                                                                SHA-256:02B923AE060CD32B97E15C4FF473A75700F878EB13DEADF0ADD7A915E1CA93B3
                                                                                                                                                                                                                SHA-512:A0AF39BC888234CB14C127BF2D79654EDD705AA5C7C5387CD181800CEF1767490BCB3FFC20B7E91130516344495B278B4AD5FFCBFBD1FADA7637662EA8EF6302
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t1.18169-9/13428025_10207756860492957_2368031243833781370_n.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=-yCShyzhCz8AX8WyG9n&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMevsgXUaUcz8VEoLLG52OVYBkID7B9CDEI8BQ180FbA&oe=65E89706
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..YSitr2DsyQAXJ4lt8PYx..(.bFBMD0a000a8701000075030000ed060000bd0700008a0800003a0c000005120000821200007513000060140000be1e0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................v.......=wA...|...g.!....v.1:d..Xt.m|=..[-......S)z\G.1.?o.p.%....g.F..j....}..[.F..*...O{n)x....W..?...n_.!.yd.X.;...D}<.Q.#[...M.....].....7.`qE......?K.xZ6...i.............+....D`tQ4y..Lx....'b;}BU[.$a!...)pz..f....E....H.6,.E.xr.F......U...0......K..$...2.P..g.hGGBa......."...b.....#.I.+RX...X..$... ..zk.XZ..t..M..Q..,BM.)h>.Lw...i.f4.9..,.Mp.~....I^M.T...u.t..V.h.......`Fk...w.e.l.....qa.\.+.........(........................!..".12.. #AB3..............I.u....}.kXk..mA...N...P..'#ef....c/..cy^N.%~....X....M....E......o.{..........C7..$N.........Ym..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12985
                                                                                                                                                                                                                Entropy (8bit):5.208995265487656
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:+Jl1sU1RY2kx2kA2k13OoPmZR4yvzSaY6K2k22kzfnlU1RY2kx2kA2k13ziMMqRf:8WU1t3OoPmZR4mzSa9NU1t3TR4E
                                                                                                                                                                                                                MD5:9AAA1B4B500860D95E04F466A60C9776
                                                                                                                                                                                                                SHA1:F6895B6F5FF1A16ACDCFDA886B527EAB5F71E8F2
                                                                                                                                                                                                                SHA-256:AD8ADFE60F6C2D5B67AF95FB280F62E244BB99C85393D3C2475D85AC9EA1E9E2
                                                                                                                                                                                                                SHA-512:DA85E598364BEBC873F4C73AEED74B6E55B6BDC42AF48D4BAE3478D1B70744A050DDE8B20F6008204D1577B588B8B0C92A22B940434D68B1E47D93E0E8A6C218
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"Item1":{"UserID":{"ID":485862,"$ProtectedEncrypted":"HQNvhYeOznV4IT1x6kvOCnSTlHSDVH+aC1E4JtVMq2uXnMQocg7qkPU1LCj0s9Wg3h2hdzutxguBUgRPuFlB5cI+RTs3pT0i9kHwjnnWc8yiseh8VL1nzaJL2ud8ZRq0fXu4TFjTUaChy91GaVmCDZNcxsqfoAVocafbJOm64pocgpEJ/dLKLI5mhwogtwQo"},"Contact":{"Address":{"Address1":"7020 W HERITAGE WAY","City":"FLORENCE","State":"AZ","ZipCode":"85132-6647","AddressString":"7020 W HERITAGE WAY, FLORENCE, AZ, 85132-6647","AddressStringHTML":"7020 W HERITAGE WAY<br>FLORENCE, AZ 85132-6647"},"ContactType":{"ID":3,"Name":"Agent"},"FirstName":"Sharon","LastName":"Oldham","PhotoURL":"https://s3-us-west-2.amazonaws.com/khm.travelesolutions.userphotos/485862/74e0bfb5319e4e73bfed3e1bc55bda68.png","Telephones":{"Primary":{"ContactDetailID":574240,"ContactDetailValue":{"Value":"510-676-4590","ContactDetailType":{"ContactDetailTypeEnum":1,"ContactDetailTypeName":"Telephone","Marketable":false,"Default":true,"Description":"Telephone","ContactDetailLabel":{"ContactDetailLabelID":4,"ContactDetailLabel
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                Entropy (8bit):4.296439344671015
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:mSmZrCkuN3uFinY:mSirCrY
                                                                                                                                                                                                                MD5:7A5717E59A6C1BD9C9FF6C307713459C
                                                                                                                                                                                                                SHA1:95E94DF8769A1BE3FF83378F8FC6F1DF67E6E986
                                                                                                                                                                                                                SHA-256:6C4D9754FF54220C342BDB050007C1F1D6DC6DB122E288BAEAA2524F7B73BF71
                                                                                                                                                                                                                SHA-512:C9A505184CF921F57C8E6ED03688E104FD57F43216BBE6495FBDE5B28925D117192A77C921AD3F421365396E97A1EB29480FFE769B410DB7132661ADA7FEE6CB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmJ_x9LR49xlBIFDcO_BwASBQ2c27s5EgUNZVcqYg==?alt=proto
                                                                                                                                                                                                                Preview:ChsKBw3DvwcAGgAKBw2c27s5GgAKBw1lVypiGgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1466
                                                                                                                                                                                                                Entropy (8bit):6.886743612521944
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqZ2c1spu3AhodxAAATpmBKAQEMpZcBaHOHA1huOl9AcY412ecKr:gBiWSAho5lMAQrpZVug1OucKr
                                                                                                                                                                                                                MD5:5C9FA3BFCD01319E623683A3BFB16788
                                                                                                                                                                                                                SHA1:1BA39C2CDEBC8F7C2BD6C9A9539763D35ABDC399
                                                                                                                                                                                                                SHA-256:459BD2F1D6866C36680B1B77DD852CF5F7A39E61DE98765B167D7AD6D0C6CCE8
                                                                                                                                                                                                                SHA-512:5CD0B27AC00BF8EB85FB81BC92B62DBAA0CFDD0BC4479B45A9D0122084AACB1F5985C18E215FFBF716BDA0D91A7E079F54645029291B5716AB760D600035F457
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/424775506_122108600630198478_533007492374554070_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=_W1nGNmutRoAX8Axb1K&_nc_ht=scontent-atl3-1.xx&oh=00_AfAJitzfn3QYGbxLw5pDyTtEblUw4f3pl5izuu-T_Ij4uA&oe=65C70CC5
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000c40100003402000084020000df02000088030000080400003e0400008b040000dd040000ba050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...........................................................................Y...QA>..2..S`.{..9.q..2W.$...m..{.F.... ...........................#13..........:iK6...)..>..^..`...f.3.j.....4.....+...-..x...A.5z(....k.vwZ..............................."..!B........?.Z....W.UrLE(.\Y...7........zK....?...!...........................1AQR........?...(..xvG%..L....g.V8..>.....<.&C.a.....*.......................!A."1Qa...#2Bq...........?..I.y.H...xx.~...mf.._*..iL.*.....00..;...T.~...-......eZU@S}?.........K..5.....~.h."...[x...s.%.Z.0P..^....K.M..e.M.....!....................!1AQaq.............?!...v..].=`F,.#...e)...q.,...CJ...!..l.^..f.2....V...)AO.T..R!..c..-.... .5."M*&..S..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1319
                                                                                                                                                                                                                Entropy (8bit):6.695400547796933
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqenc1spaq811HGK22bW/2CDovXjMANrlJeOsvNPpQHE:glniWaZPy2PhNBKQHE
                                                                                                                                                                                                                MD5:A10ED14311A4465F9E46561597116C8F
                                                                                                                                                                                                                SHA1:9B9359962048C2BA7EF5AF15D712B586B20A53AD
                                                                                                                                                                                                                SHA-256:4AA43645F9F0A7A1C04A533A9F31F8EB31C05FB431C278E7CA58E250B3FA8A7B
                                                                                                                                                                                                                SHA-512:429A264A42BAAB2F5F1617455808D6968E8E73AA527B45EE6CB258BA3BCA2121AA23573B0A6E1256CA3AEC67D4CA49DD7F9073161CFA61E0A6B7362C047E3736
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/392742856_122116174568041329_4078015903612104444_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-Kjl_FqlDsEAX93rBhA&_nc_ht=scontent-atl3-1.xx&oh=00_AfCONBI7afjaSHoZB6KLxgcQ-D15ySQaHP2VWHRXF-aegA&oe=65C5608D
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000c00100002b02000077020000c202000038030000a3030000d90300002a0400007404000027050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................}.td/7.f.:."?..)....6.=Q!.HHw?6.....................................!1............)...Z..].../..,...X...3.r.g",9%!.v;.o....y...~...[g.^...65)gu.............................!#a........?...x:#V...?%u.j.....U%.fN..,..1.l.............................!23........?.F.<a..3ew..gic.7.<e.W.4.LD...#......................!1Q.AB.. b.........?.h...?:@...&\m.EF.p...-.. .j.t...#..^....7M.....).XBg.d..o+..K.}U.]..... ....................!1AQ.aq...........?!...\...D..@......}..W.;&R/J.IF.....+W../.(..R.5.P:.....z...}.+)O....yQ`.^.<.H....7m..xE....................?..........................!1AQa.q..........?.RcT.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):79
                                                                                                                                                                                                                Entropy (8bit):4.71696959175789
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                                MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                                SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                                SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                                SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                                                                Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1632)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):46607
                                                                                                                                                                                                                Entropy (8bit):5.36196104904489
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:cfbOClrswMZeq3X90nTHGOf0wsb9Zpq3X9NnKU8OhqqsJXZHq3X9HnkafOWJ3ssh:lu6EcgaOzaqOg
                                                                                                                                                                                                                MD5:CACFA99827906A97A58EF98F026E0B79
                                                                                                                                                                                                                SHA1:E8BB11CA4C6789869E19CC9C884EA114BE6C85A7
                                                                                                                                                                                                                SHA-256:9AE55EA8A7B7AEE8DA9A38BA960A4A2F298445634DACEDC1E4A93F0F80944704
                                                                                                                                                                                                                SHA-512:8BEC857CE562A4BC7CDA3D8B436EB0951EB9E87E23EBE1196018187769BA1F54E52F0DE5C9EFA5E3C06902672DD325736983BBB9610BF22E55DA87F037A76EED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/icon?family=Material+Icons|Great+Vibes|Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin"
                                                                                                                                                                                                                Preview:/* vietnamese */.@font-face {. font-family: 'Great Vibes';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/greatvibes/v18/RWmMoKWR9v4ksMfaWd_JN9XKiaQ6DQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Great Vibes';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/greatvibes/v18/RWmMoKWR9v4ksMfaWd_JN9XLiaQ6DQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Great Vibes';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/greatvibes/v18/RWmMoKWR9v4ksMfaWd_JN9XFiaQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1351
                                                                                                                                                                                                                Entropy (8bit):6.691541280108222
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqYe+c1sp8hR6tF6tPq+N3zKn/9MmdzJEksmLISNsH8Bu0lrUn9AR:gVziW8z6P6L3zexJNsmZNkQ549u
                                                                                                                                                                                                                MD5:9C4E1E26AFA10E9B7D01BF09B4C377BC
                                                                                                                                                                                                                SHA1:6C9653AA61F5F8284ABFBBEBCF123992ADF1C7F0
                                                                                                                                                                                                                SHA-256:AE64FBB7B926B129DB974F230A5136294D49B1419C2E9B468AA4D2E0BDD0AF43
                                                                                                                                                                                                                SHA-512:2BC2D9C637CAFC3CBBDDC0310E3DC21844F9BA7CE27BA37916DAB999F58A80641C62C0A15CB42C5A480115E05E59C2E562A8D88B65FCA1D998CE7F057471C60E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c40100003102000074020000c402000052030000ca030000fd0300003a0400007b04000047050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................fIz..C..........[Y......L..f?i...p..............................................(tN..8..(....;n..M......3..P...1O[.FB..Wf.O.!........(w..Z...?...........................!1..........?...^.G..D-...\?........f0............................!1..........?.w.*.....FD.]a..%.R...&0.?...(.......................!1Qq.Aa.."2b...........?.$R...x.......Q~V.6E.\.A..{.r...Y.t>.J......UJ..1.o.5.5.aE.pB..x......7.(._...N.!..o.!...8...... ....................!Q1Aa.q...........?!j.w.n.x.F..0h.../.mtj\...l.........ns..F:..l..P|....f<...........%.q.....u../...!...9'.N..w.Qxkk.#}.7?...............3.'...........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x240, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2728
                                                                                                                                                                                                                Entropy (8bit):7.180822016234729
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:gfj/hZiWYtCh8ZFHChYzXGri89Cq+wXT5Bug0XxBbMkiwFTMe1fJbq8wEIZxEUT:6jQjLChYzcJ+wD5ib4kiw/7bq8wEGrT
                                                                                                                                                                                                                MD5:FA8F4C98ACDBF9E208F3FEE279AE638B
                                                                                                                                                                                                                SHA1:3F5BC5A1F9F424B3E7AB602E02BA2459CFC38F30
                                                                                                                                                                                                                SHA-256:EB03C2F7D1EC25A54D3C6C435C44C1A7C963F02E98B1759A0D1975615FC46611
                                                                                                                                                                                                                SHA-512:EF445EA316734C681769E98E62A55AF11643F731D1589A964A476C9CB6E196742B5DB94E85EBECB775C4F6B7C20185527A79951F91BF3431C928321A325347E3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6a010000ea0300003b0400006104000087040000b2040000ab050000b70600004c070000f0070000a80a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................................................*..)..Ej.h&.....*..!.C&.`!.(.=SA(L....)..`.&..h&P...&...Y4&...U."S6...u.mAj3j3j3j3h3j30...d.d.`.k&.....Tf..-Fm.mFmFmU.Q.....5.4.4.4&M..A.A.cYZ..e....f.Y. 0....0.A...1h3j=.cd..5.%0UP. .....%.T.. ...Y...U.P.).....reP.$n......Q..QUeQ.f..n.i.m.n.h.M....+..c....^.%:.M.fd...f5f;..:\..r..::\..s..<.3.2....3/K./]qc...k...6.....7`..8.r...:...;....:...1.w.f]....re.;^....k..M....:\..r..*.*:...^.!:....:..g2].%.rK....\./]..^i.....l.[0&.et.Gk.n...Z2...2K...+..r....z:<..`6`...V#FK5f=.cIU....!...R....]8M......5$.G.l.&2l0l0h....B.....`....ITT.U.:j..c&.d.@D*....*..................................@.P
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (360)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):780
                                                                                                                                                                                                                Entropy (8bit):5.1086629820799105
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:QUxC0FQEFGayCzqHkhS5CSaowwXUVAvZXUKZC33AvZXUZ6gkItT:00ZDYkkMSaowVmn0Hm8
                                                                                                                                                                                                                MD5:556697ABF79F1555BC4C62C4D73E20CE
                                                                                                                                                                                                                SHA1:198A2AB83063EEEE59473B7915D0C3D1BB283397
                                                                                                                                                                                                                SHA-256:8A5C94026474D7161E1F6CA3B062A7E28FA118695131E14E4EA76AA8FB865EC7
                                                                                                                                                                                                                SHA-512:EA11597E07B9CECD1FA53877C2A982A5FE0B1CB627A6BF17AB7D1E202F24F83029EF18644518D184CFE6C67C8B7D1FA49D6C5D8E71A96576CF6477B7059074F8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/lFSHhTt9z8s.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("makeImmutable",[],(function(a,b,c,d,e,f){"use strict";function a(a){throw new Error("This empty "+((a=a)!=null?a:"Object")+" cannot be mutated.")}function b(a,b){return a}f["default"]=b}),66);.__d("emptyArray",["makeImmutable"],(function(a,b,c,d,e,f,g){"use strict";a=c("makeImmutable")([],["copyWithin","fill","pop","push","reverse","shift","sort","splice","unshift"]);b=a;g["default"]=b}),98);.__d("createContentAreaCompoundEntryPointBuilder",["createGenericCompoundEntryPointBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){var d=c("createGenericCompoundEntryPointBuilder")(a,b);return function(a,b){var c={getPreloadProps:b,root:a};return d(function(a){return{contentEntryPoint:{entryPoint:c,entryPointParams:a}}})}}g["default"]=a}),98);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (426), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11136
                                                                                                                                                                                                                Entropy (8bit):4.5423066371171945
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:OCphhfZmUPYnOR1ctCawfZS2w752qtKP7IDa4u81ggFBqgGWXy4LsLrcsLgljtCA:HVZMOm4ZCcqIIDa4u81gg9GWXylgH8Ze
                                                                                                                                                                                                                MD5:4531F1308AA11812311C69183857AE18
                                                                                                                                                                                                                SHA1:0D89E0F30E245E7B7B034CACFC335C97C7729AF1
                                                                                                                                                                                                                SHA-256:840C8E2DC9F4B7FDD9A25F128901AEFDA094C5CCC9588A72018A57577AB54B2F
                                                                                                                                                                                                                SHA-512:879D1D5F7E13CC83201034AA662EC0425363E0AF77AEDB1FC4E18367FD97E48779828A52104B2C346308C05534C4C922608FD9FC885D37CD41EEDE555203EC63
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.<div ng-controller="CoreClientTasksController as ctrl" cg-busy="[ctrl.promise]">.. <nav class="navbar navbar-default navbar-fixed-top">.. <div class="container">.. <div ng-if="!ctrl.$mdMedia('gt-xs')" class="layout-row layout-align-end-center">.. <div style="font-size: 12px;" class="text-right m-r-sm">.. <div class="navy"><strong>{{ ctrl.agent.Contact.FirstName }} {{ ctrl.agent.Contact.LastName }}</strong></div>.. <div class="navy">{{ ctrl.agent.Company.CompanyName }}</div>.. <div ng-if="ctrl.agent.Contact.EmailAddresses.ClientAuthorized"><abbr title="Email"><i class="fa fa-envelope-o"></i></abbr> <a href="mailto: {{ ctrl.agent.Contact.EmailAddresses.ClientAuthorized.ContactDetailValue.Value }}" target="_blank">{{ ctrl.agent.Contact.EmailAddresses.ClientAuthorized.ContactDetailValue.Value }}</a></div>.. </div>.. <img ng-if="ctrl.agent.Contact.PhotoURL" class="m-
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1756)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14868
                                                                                                                                                                                                                Entropy (8bit):5.351751024348723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:bPGPlNZaCLnEmHVaRNA94Oxqrd19+DHApCE:bPGPIMUTb+DA
                                                                                                                                                                                                                MD5:349BEBEFD4AF6AC9F3F1C5487F663EDB
                                                                                                                                                                                                                SHA1:E38D0069B4BE3B589EBF261CBE67B28F54EE02B2
                                                                                                                                                                                                                SHA-256:C096DCA782D35BBC24593A18C78289C6CF287AE3AF36B0E90E352E7A3D4F5AF7
                                                                                                                                                                                                                SHA-512:8C03117B967B6F402CD9CD2B7E45D07EFB57EE5EE15438CBBA55198B82164E75006007E68D40101E9A95969AEFAD6046273E4EC3BE0D05D4448458735BFEA8DF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/HmSrxN7Qse-.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometPageCardsContainerQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6892360540863083"}),null);.__d("CometPageCardsContainerQuery$Parameters",["CometPageCardsContainerQuery_facebookRelayOperation","CometUFIReactionsEnableShortName.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometPageCardsContainerQuery_facebookRelayOperation"),metadata:{},name:"CometPageCardsContainerQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__CometUFIReactionsEnableShortNamerelayprovider:b("CometUFIReactionsEnableShortName.relayprovider")}}};e.exports=a}),null);.__d("CometPageCTAMessageRenderer_renderer$normalization.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"SplitOperation",metadata:{},name:"CometPageCTAMessageRenderer_renderer$normalization",selections:[{alias:null,args:null,kind:"ScalarField",name:"cta_id",storageKey:null},{alias:null,args:null,concreteType:"TextW
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):12985
                                                                                                                                                                                                                Entropy (8bit):5.220811761240804
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ybuU1t3OozYn5jR4mmva9BgSFaU1t3TR4E:q3Hc5irCES3iE
                                                                                                                                                                                                                MD5:4DA6FE01FD14D0F3F7284B2DD141F2C3
                                                                                                                                                                                                                SHA1:5B97AAF161DB3143C3E117E47E2977A1BCA664C9
                                                                                                                                                                                                                SHA-256:6C3C47DDA4190A420E8EA4DB5ABABCDCB5B46F2461276D339D98C015F0254103
                                                                                                                                                                                                                SHA-512:34DA030314D8CD69D2F81D988675D3C3889748DA6AB3E2ED06EC6E7EE45084F507E12BA4A44EEF879070EF05B814535BCF8523398576B8F8A9D8FB9FF70F3B5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portalapi/api/ClientTasks?noCache=1707159717605&link=1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Preview:{"Item1":{"UserID":{"ID":485862,"$ProtectedEncrypted":"gfetFxYCeYz8bt62MMaAgk7OBOcKmp0B85EFkj1olqJ7kPNYe1QK4+KbePa39/Fh/uKmKx1TerXKwpN2mngOOkqSa24YzIg6V+6LQzDU2Oy5wv+dn9muEIWYFQxKg5tpI/mQAsKguNSJSRvVnFOLIjG64lVbZR6hyQ6t9T4InUscmExiAjgc/J+CHG+3JWsq"},"Contact":{"Address":{"Address1":"7020 W HERITAGE WAY","City":"FLORENCE","State":"AZ","ZipCode":"85132-6647","AddressString":"7020 W HERITAGE WAY, FLORENCE, AZ, 85132-6647","AddressStringHTML":"7020 W HERITAGE WAY<br>FLORENCE, AZ 85132-6647"},"ContactType":{"ID":3,"Name":"Agent"},"FirstName":"Sharon","LastName":"Oldham","PhotoURL":"https://s3-us-west-2.amazonaws.com/khm.travelesolutions.userphotos/485862/74e0bfb5319e4e73bfed3e1bc55bda68.png","Telephones":{"Primary":{"ContactDetailID":574240,"ContactDetailValue":{"Value":"510-676-4590","ContactDetailType":{"ContactDetailTypeEnum":1,"ContactDetailTypeName":"Telephone","Marketable":false,"Default":true,"Description":"Telephone","ContactDetailLabel":{"ContactDetailLabelID":4,"ContactDetailLabel
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10220)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):78406
                                                                                                                                                                                                                Entropy (8bit):5.385451616759849
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:crOMDK8NFvtMD636tLdHaOMjKwSo3XItkuSbFdIy2:crOqFEMjG
                                                                                                                                                                                                                MD5:65BDB65EF22FD5DAB265041E0D7697AB
                                                                                                                                                                                                                SHA1:3697702E71261D6A774CBEC57D1599C3F867685D
                                                                                                                                                                                                                SHA-256:D1BE2B10FB84F36D348637519FA4FA3D6E6E4D60D87E754D047E57B8CDD47412
                                                                                                                                                                                                                SHA-512:1943DB2C1102E80C956DED2A6CC21ADCB91E5E061C0BD15C188B8B7654653CB6FBBB72886B11695527E65DDAC263E30F5FE1000FD2E907252701FAF851309F42
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/y9/l/en_US/6JpWi8lr4p0.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7320598414694358"}),null);.__d("GroupsCometAnswerAgentEducationModalQuery$Parameters",["GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation"),metadata:{},name:"GroupsCometAnswerAgentEducationModalQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("coerceRelayImage_image.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"coerceRelayImage_image",selections:[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",sto
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21451)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):99412
                                                                                                                                                                                                                Entropy (8bit):5.307328771329446
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:5iesmcBqz2mXW0rQSQsGY5gTwWYI4/Sx9cfz4uhaYbYsUQ2zB3QtJhKwY48xe:ABeh1WYI3sUQ2zB4p
                                                                                                                                                                                                                MD5:E971145B0131D5C06DBABFADAE68F0C5
                                                                                                                                                                                                                SHA1:326816CE1DE599F32F3F0C915622CDA1E5F3F04D
                                                                                                                                                                                                                SHA-256:594B3BC01CFD6E391760D5BABF0BB573EE02CEFDB38E21C12D94394BD7626008
                                                                                                                                                                                                                SHA-512:04AE7D779010E21A02F27A4C983370D03C6CCE14AC089F47EAA97D37F6D83A5D9E7653250BD0E5021B99BD0C9C5FBB7CC74433DE32C836A4C2CB9D63C123F73F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://yourticket2italy.com/
                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html class="discover-page">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. #csp-->. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; script-src 'nonce-8585c8f2622191fdfed3d2a12afc4ea6' 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' https: http:; base-uri 'none';">. #/csp-->.. bootstrap 5 ie polyfill -->. <script nonce="8585c8f2622191fdfed3d2a12afc4ea6">window.MSInputMethodContext && document.documentMode && document.write('<link rel="stylesheet" href="https://cdn.jsdelivr.net/gh/nuxodin/ie11CustomProperties@4.1.0/ie11CustomProperties.min.js"><script src="https://cdn.jsdelivr.net/gh/nuxodin/ie11CustomProperties@4.1.0/ie11CustomProperties.min.js"><\/script><script crossorigin="anonymous" src="https://polyfill.io/v3/polyfill.min.js"><\/script><script>!function () { var e, t; ((e = document.createEvent("
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 23082
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7706
                                                                                                                                                                                                                Entropy (8bit):7.973036104388899
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:t2PKq3cVXZhrDTe2zboWueAw/XhMYaYjT62xdSBCS:tut3ct362HVAw/XgYjT62CBCS
                                                                                                                                                                                                                MD5:3DCAF61B54B62D11AFB1373819540783
                                                                                                                                                                                                                SHA1:AE65E9684416863DD9F8D28FBB48388781BD760E
                                                                                                                                                                                                                SHA-256:B07C1BF128E69E62D3C2193D564AD33B91F7A2ABF70035772771B9A51F284286
                                                                                                                                                                                                                SHA-512:8CE9A736FEED0FBCE635E7C96C760A3E4D2A7805FB3799E2B19696E5FAD4C58D621B50FD4CAE07F169E5CCD2583635A11CE64954CB764BFE1D5776B5E8BEBF3B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://d1h0qti89a78h.cloudfront.net/client-discover/assets/chunk.560.6228028d862ce031c298.js
                                                                                                                                                                                                                Preview:...........\.r....OA"9.C.AJ.S..0...g_.Vn..%EbU.8..%.f.J........'.....).N..].......uO...N....I.......H.......r....*..}...../Gg_...Y.F...g....9....x......T.{....O..9w...m4.......]F......-n...VEv.,../n..W-.IH..*.p'..ZH7....e...._m.Vi,V..d.Y....\......<.O.7.6Ig..uC.....}.x..N.W.._-XZ......y...~..6).n..I..a.<+.b.d.C._=.....b...|.r..n.e.4.8.G.j.lKS/Z..k...P3..5f8Y9..I~u..>f.=...,O...o....E.`.a.~...LW.9..?1X..f....e...G.D....c..z>P........Z.....`..~i....^s...$...8c.OXH3.A.S,L.H.......um!............J{z...N .k3.f..:..(`.|]..."..pG....*.^.1B..5%.5.y...N,..y.+.Vu[,....q|.9..>....4.@...;.|.9n.....{N.Y....b....3|s..!........N8...M.....X....s.8.s(#4..1...r.....2P4.k....4y.9fO^Td.0C.../....w.d..0.X..D.DHD........L..=...M..........,..e.:...y.....U...9K..{..........>.h....y. ...e.j.=.T.P...~.(..1C..l.._......W.&.~.Z..:"[6....(@u.).......7..s........|p.{._...k..:y{..6j....|.`mM..x.9P.&......M.B.C..f..o/.+...y.Csn.O....a...=R.VM....."!)4JA.g...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Easy Watermark Studio 3.6 Lite], baseline, precision 8, 2000x1200, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):338559
                                                                                                                                                                                                                Entropy (8bit):7.976705887398069
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:t/XtOuXU7tW/JyMCMUCUI0ckSGRF74j9OGEsWpE7cFKmIKgSSBl3wKL0J:t/tOKEONdCc9GfbhE7cgJSSzgKk
                                                                                                                                                                                                                MD5:E15A1036AB7E476C9F1CDC3EBC816936
                                                                                                                                                                                                                SHA1:47892DE2811037FD8B34F7CA6B13BBAAEF9339CC
                                                                                                                                                                                                                SHA-256:E519ED0E28CBDC66CF8CD1B7EA921E4375270B4BAB07B186BD133D2F5663BACA
                                                                                                                                                                                                                SHA-512:41C10F05851929D9D2689D10E822D1053F5235135AE2DB42310E3B8E83E6E624AECD1BD6A549250E7BD2DFE00BFB41DA981A2734A274F63FC3E5CC9E057898BA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.....`.`.....AExif..II*.......1...............Easy Watermark Studio 3.6 Lite.................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R.qKFx.{g.GNS..b...@Z...s.P.UM...a..3.1..N)\v..]....E1.N......+.)!z.K...Tn.K...Hn...F..)A.)...y.|.2i.zR.....n..(t.|...N.9...J.....2).Q..f.......R.&...(......K.....z.#.h.jJ(..H..8.........v....@..#...@..Q@.....P...S7.)qJP..x..i.4P.t....).QIFx..Q@....aH../.q.pm.4.....;..g.3i.....].. .sRq@.l5 .QE..}..%.....T.u..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1799
                                                                                                                                                                                                                Entropy (8bit):4.863656694776234
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:C9fxl/M3T8dYxl/M3P8Xxl/M3wI8wxl/M3T8ixl/M3p8p:YL/g8d+/48z/9I8m/U8w/u8p
                                                                                                                                                                                                                MD5:4955F5F2A446B1B6F312A629D2B59D72
                                                                                                                                                                                                                SHA1:02EA58580541FFAD13B959FC7113C4FE61379FCA
                                                                                                                                                                                                                SHA-256:959C56D64F5E06C99384964A4554AE64F89393F2E07CA3190C49278E4ADE4D1A
                                                                                                                                                                                                                SHA-512:986AFE6BA6E7608FD034F6E13B6993628511D241A255810DC6E936DA734813C4A85A67DF6BB9E00CAB68F554B6B2DE95F1BBA76DA1038EB9BF8AAE1F227F0E9B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/images/loading-bars-nofill.svg
                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="32" height="32">.. <path transform="translate(2)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0" keytimes="0;.2;.5;1" keySplines="0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8" calcMode="spline" />.. </path>.. <path transform="translate(8)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0.2" keytimes="0;.2;.5;1" keySplines="0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8" calcMode="spline" />.. </path>.. <path transform="translate(14)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0.4" keytimes
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1262
                                                                                                                                                                                                                Entropy (8bit):6.6223248139993345
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqA1yc1spVsfoJtvFwW8rGRtWO14LX9XIgkYjAWZNuJw:gl1yiWVsfoiWiXNNuJw
                                                                                                                                                                                                                MD5:91D1E4F6C32ED2F35C59FFC5169E5EBF
                                                                                                                                                                                                                SHA1:E4D3EFB797A5AE604BF67E835195D011F4EF38E9
                                                                                                                                                                                                                SHA-256:B011B48F938E9D0F6EECF08D5857D83DD506ECCBB2C7ABE94A5BFCDCB7067BDB
                                                                                                                                                                                                                SHA-512:F6F6479E3A8478AA0F373B5B8FDBDB29918E15BC03D87F00CD06F2F57BC0160383EA3F5871033A87349E17A0082E0BC68EDAD2045150D04FD5D4D1DF57E95D6E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c50100002a0200006d020000bc0200003403000096030000ca030000090400004e040000ee040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...............................................................................%=.R.ZurJN...K*.0#4.....r#O...`3...................................!$.............T.e..*..6Q.......nq..5.....1..K.l...Wg......o..%.._.n...............................!A........?..j..V4:.z.jD..'!.Z...".............................!#1."........?...c..2...I._&g.....$..]Y.t..nY...%......................!.Q...1a "Aq.........?..yV...W...;.T.s...v.~.i....H.c#..U.+..'S|.5....T..C..=.C....B0I..#.=..'uT....!....................!1A.Qa.............?!.K.q!.3.)..\.c.T..L.+:P...q.(...E. }.w...SeX.hY(p...t....F,.i..3{."..S.l.u..,3....,................aS.C..........................!1QA...........?.h...dM...{...rE.@M.$
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 189 x 181, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7212
                                                                                                                                                                                                                Entropy (8bit):7.863423873780259
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lCkCnI3k8tLFcRX9WKO5xK9bPlqdueiNfdDdx+klrrtFrp8a5JXa8+RgfY6VBBeM:lCE3k8tLFc3WKlq03NUSpa8gYV+LI
                                                                                                                                                                                                                MD5:0005D442BB042D47A40E49D50BCB21CB
                                                                                                                                                                                                                SHA1:F12DB873182B38A8A7175C6F346C9260EF940B0E
                                                                                                                                                                                                                SHA-256:775413467F1C90F299F5980827A14EE351AA7670C347C8B31477139CAF77FCCB
                                                                                                                                                                                                                SHA-512:2776AB8572BA1A369E2DA492DF0C024CC23D9AF80D6F9FA70EFFD0547030F5C4F6808855634970834306CFC65EEF513D225C1A70984F8CE99622DB3995B477A4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............=Z.o....PLTEGpL........................................................................................................................................................................................................................................................................................x..........5@T..........................................................................................................v.<l......................................w....................x............................................x..w.................................. ...w..w...............................................w............................................w.....w..............v..x...........x...........w..w..y..v..w..............w..v.....y..v..x..w..s..w.....w..............-<.....tRNS........>..Z..........8..H.f.0...d...;.P..~...$.*v..].p..Ty..}B...F..Ja....,o'..L4.X..?."N.~6.....@.. j......j..r...6....3J..,2...P.e."].>..l.. ...y.@.../6.F..!.tER.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6237)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):29692
                                                                                                                                                                                                                Entropy (8bit):5.319728021096303
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:Wlok7lokOwL7pbXp6R91I9OArZ9WAdiXmU35fNcTMVoKIefADhdpF:WTAM
                                                                                                                                                                                                                MD5:BBD3413A3E5EE1A379EC91EFD0985275
                                                                                                                                                                                                                SHA1:73162DAEB41E21EDA4C21A2ABECFD8A1E70C6AFF
                                                                                                                                                                                                                SHA-256:FCFE68A719B19BCFE20A35EA2267A445673138AA97DBC007B538BCAA928C32A6
                                                                                                                                                                                                                SHA-512:7FC6F6CD05F08EF3B2F078F62D81D361D3413EFE3914F4417CCB0B4B7EE81C50461D19EB75D20ECAE635DD74EBC4FEA1C7786FC59CC1EAF79EF11DB31322EB07
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ib-74/yL/l/en_US/tCBFO0FLBvg.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={kind:"Literal",name:"icon_color",value:"fds-black"},b={kind:"Literal",name:"icon_size",value:"20"},c={kind:"Variable",name:"scale",variableName:"scale"},d=[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null}];return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction",selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_action_type",storageKey:null},{alias:"secondary_icon",args:[a,b,{kind:"Literal",name:"icon_variant",value:"outline"},c],concreteType:"Image",kind:"LinkedField",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1330
                                                                                                                                                                                                                Entropy (8bit):6.708891396231492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gq5g+Ic1spR08qO4CL1Aea0DQoxt2ClNQmPfBP6/kCQ009lEM9F9k:goAiWuGMoplNp5Hh9bi
                                                                                                                                                                                                                MD5:BA9EF05816F9CD26892491E134C2E9BF
                                                                                                                                                                                                                SHA1:F8507D7308981B9E7B4F92310583881E0789D6B4
                                                                                                                                                                                                                SHA-256:A0182A677960FB022CE86326DF7864A7649DEC3E8F8DE54E7F21763178411B00
                                                                                                                                                                                                                SHA-512:DA40D6531F761657E5C2DF4646466FDBE29FD02935C571F17A55020332FC731325BE708FB8F721FD00243DE87D9FE30476DBC10807CFECE692FFB0422C054D8D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000bf0100002d02000067020000a602000046030000c7030000fa030000360400007504000032050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................^P....L..F.v.-....Ka....P.....p..................................$.............'.eP.p....wd.[......PB]g]...{...U.%..i.@=+.....2.)[..h..Xy..9............................!...12........?..._.,.....vn|.L.........................!..."21........?..o..m.".[.....^.(..."......................!.1Q." 2AB........?..y5...!f........OJF'..v...Q...,.G.)q.W...0.....K."....F...K....;.../.~R.5....+B....e..........*B.=....}.....g3... ....................!A1Qa.............?!._.y`..,..f.....f...R.W.d.(n=..`.j\..n+.w8+.a...D........8..,.2.~..P..V..<.....B........ .x.......T.>.(Q..I................Al.B.............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://p.typekit.net/p.gif?s=1&k=ukv3kny&ht=tk&h=yourticket2italy.com&f=139.175.5474&a=8694756&js=1.21.0&app=typekit&e=js&_=1707159736145
                                                                                                                                                                                                                Preview:GIF89a.............,..............;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 189 x 181, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7212
                                                                                                                                                                                                                Entropy (8bit):7.863423873780259
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lCkCnI3k8tLFcRX9WKO5xK9bPlqdueiNfdDdx+klrrtFrp8a5JXa8+RgfY6VBBeM:lCE3k8tLFc3WKlq03NUSpa8gYV+LI
                                                                                                                                                                                                                MD5:0005D442BB042D47A40E49D50BCB21CB
                                                                                                                                                                                                                SHA1:F12DB873182B38A8A7175C6F346C9260EF940B0E
                                                                                                                                                                                                                SHA-256:775413467F1C90F299F5980827A14EE351AA7670C347C8B31477139CAF77FCCB
                                                                                                                                                                                                                SHA-512:2776AB8572BA1A369E2DA492DF0C024CC23D9AF80D6F9FA70EFFD0547030F5C4F6808855634970834306CFC65EEF513D225C1A70984F8CE99622DB3995B477A4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/jdBPcN50Cgy.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............=Z.o....PLTEGpL........................................................................................................................................................................................................................................................................................x..........5@T..........................................................................................................v.<l......................................w....................x............................................x..w.................................. ...w..w...............................................w............................................w.....w..............v..x...........x...........w..w..y..v..w..............w..v.....y..v..x..w..s..w.....w..............-<.....tRNS........>..Z..........8..H.f.0...d...;.P..~...$.*v..].p..Ty..}B...F..Ja....,o'..L4.X..?."N.~6.....@.. j......j..r...6....3J..,2...P.e."].>..l.. ...y.@.../6.F..!.tER.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6107
                                                                                                                                                                                                                Entropy (8bit):7.834234049451175
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:+tOYeTvNgZRbmLe5jjDtGJcz7JM1OyrZxjUBHlm9nH4eqURax5hIMrh83Cz73r5T:GzkNqJmLeRt4H1Oy3alcnkURkhIeh4CZ
                                                                                                                                                                                                                MD5:B83CAB5C2F215F90E1EB3452BE8189C3
                                                                                                                                                                                                                SHA1:B6CE5B6601BCD9518FD36DD7F96BEB795EEB6E2A
                                                                                                                                                                                                                SHA-256:94FE7EFD6FCF68C780B7B3642D520962BA0BFED4DD0EDCED908F3B09A9822220
                                                                                                                                                                                                                SHA-512:832332AC49FB2649403541FDA958486CF979B263891446842ED53B9B6D3443E26A72115A70E82ADCD520D70FA82D3418581950EE6580D1A96B782C0322D96383
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t1.18169-9/10415575_10204193684095774_5495726698993956620_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=wMx-AfP4hO4AX8rVg62&_nc_ht=scontent-atl3-1.xx&oh=00_AfCHpZMjkzTA2qSky-VTt1x6w0ncOsKzAUJ06XMcZY_ILg&oe=65E8A66D
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..nixUZHcoqACR5Ph7mrNr..(.bFBMD0a000a870100006a03000034060000e606000091070000650a0000910e0000090f0000c60f00007a100000db170000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................'~.X......-........1j...RxK..d...t....;8q....>.rM.X.....].....(.I.$.....8;..K........."..8.C...^...s.....2.[.%qP.Y..hA.,.-........'c.*..8.!........a[...(..@p...=:m../K.........J....'.......%u.M....I..}......OX......./NzeX..&...........:E%......\.Q.~.~.$G.<....G.....z\37+...[u...:...7...Y .+U.n.....0.....0.....71._/....y..x.O...^.1...2J.O..?4@......|..%kA.4.-.9..I.....r.(C..|.8....C...G.{-..KM.P.5./T.....'........................... !"..#03.4.............sd.,,~...b6_1.&+..g.Vv....2...D.......8......6......Y..e.Re?..N.8.n"..8.;.~.b..,.[../....|..Lq.O.k....LKW!
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1368
                                                                                                                                                                                                                Entropy (8bit):6.76778980442837
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqJpbc1spPwONxKzcCNmYoxXMzMHytN/LxQmdVWraP5:gUbiWYsxXg68IHqNQmX2aP5
                                                                                                                                                                                                                MD5:DCCCC5E7CF9B5038D504C36ED909A7E0
                                                                                                                                                                                                                SHA1:43BE48B5A0D50EEBAA89A447AE837F66D786F70C
                                                                                                                                                                                                                SHA-256:8EAB7895325D366D3A021777107F5085305A4EEF558AFF3F8C82797E950A11B1
                                                                                                                                                                                                                SHA-512:5D82D5865BD3810C4BECE4E289F9EADCAC3C6FF337E4366D7B222F281FAB720351B56C0F7E473A814381D8A9FD7379D2D82B1C0270A588FB5B745EED491F85CF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000b80100001c0200004e0200009002000026030000b8030000e9030000240400006904000058050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................C....B..#.m...}:.J....k....+................................".............O..;..E..l........s..]...S....7d]".....s5n-b3..td...av..........................!1........?....U..h..qL........................!...........?...3T.h.m.d..8L...'.....................!..1Q"2A..aSq...........?...>...K*..._o(f..a...{.D.Lt.o./%A'.WKK..Zy.r.... Q.a.....B....e:.(7P.<...n.^.je...._.10y^....9..8.N.... ...................!.1AQaq............?!...W.u......;!LN$G.+..bt2..j#X.......)....b.g..1^..eZ.-.k.p.}..P.1.y.v ..rt..SV..5........3.=Y..:+.2$.4.++..Y.|....F....{..[Qk;.?s.................4..^.........................!1
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a.............,..............;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 60524, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):60524
                                                                                                                                                                                                                Entropy (8bit):7.994691403313949
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:47AsTeNKk2vEIuE3WKlk7OtKqpDIS5ei1lp61IlSy:toHk28IuE67OYqZ7eSl/l7
                                                                                                                                                                                                                MD5:23AF4FAA5642AE840843B174801EC268
                                                                                                                                                                                                                SHA1:717DDFB46AA02AF93463944AB0F9D95EE20790CB
                                                                                                                                                                                                                SHA-256:99F75A02BF319C4DCF6BE997E2A1DD495CBA095C0E5F16C4214A54AEBA264CAF
                                                                                                                                                                                                                SHA-512:B7FDED21D856BFE9AA2DA5491E752A0C7238DCB045D6843A60112A6CE1C46DBC5AF1C8F6FC868F4C1DC3D2619827B0427903A2665C2E2C0F4CC6E5C6483E3D72
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/l?primer=fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc&fvd=n4&v=3
                                                                                                                                                                                                                Preview:wOF2OTTO...l......z@.............................F...'?DYNA.U...?GDYN.5...T.`..D.6.$..&....". [@y.........j?.....zx..I=..........p\..... ..O~.._..o.........._.....?.........................9{{...p..^....>.M.P...[..s.2Q.6..;.kd.I... ..>.8mh.}i.$d]..\..m........f..d..WlX...-.B..+#}P.n].R...i...}D.....'.3.g.......&..N.H......k..7.0..B...~u..ot ...x!-.I...,Z...C'...}/q..p..{...9.c.G.$.H.@..`U.(..(...W..<...<,(....O.y`.\#(4.~Q.Av.N8.+_.....zJ3.R'.C......c.{......z.......m....X.....&.].....*.-.'...DP...............g..}I>.y~T.o.dWt...X...S-h..Kc..S.['....R...E2.6i.(z....'..gYf.':.1...of......D. "X.FQ)..P!..X..6.[.U.R..K...&.4...s........u......]g...`P&.`$%.M..<E.H....~...P,..3.....?N....;...q..].C.!..N.*g.u.Td.....q;....].....m..n.5..'......E...4....fLJ.).m.\D.D[.7..ofg........l..a46.XX...Yg7V.n.z..lv_....P.3U.0g...$......y6;......tG.C6..*.3.....U`^....9..TTR*.j....o...#...n.f..........-._b...^M.r}..+.,..sxxE<.Z....c.5.M..I..4yS._#.(.6..j7..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):46704
                                                                                                                                                                                                                Entropy (8bit):7.994860687757006
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:f3Ybit5PQRS0FhgC1g10ijolF5rm2GsRnENYMSGAxgvZdH3VayjX2p2iKEmcLf:fIbi7eHBmt0F5rm2GsRENqGAx0Zdlt2r
                                                                                                                                                                                                                MD5:30A274CD01B6EEB0B082C918B0697F1E
                                                                                                                                                                                                                SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                                                                                                                                                                                                                SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                                                                                                                                                                                                                SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
                                                                                                                                                                                                                Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                Entropy (8bit):4.7783955452374025
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:8PKtbNxea94Ok+RQzX4q3u5XK1qCA+00y:tteIZdRUA+Py
                                                                                                                                                                                                                MD5:72782923129966DD418C194343CCE838
                                                                                                                                                                                                                SHA1:1E72DD50C1048ACF5536B798803026432F2DCC9D
                                                                                                                                                                                                                SHA-256:0D171C5D6F4AB5ED9F1CB928BED3D5A40871627681874AE61A95A2C3185A4728
                                                                                                                                                                                                                SHA-512:D6395F0722C6CDAC4BD0C8EDA4FD1AA67018665FE3248AA3A64909C48CDA7A889FA9D316E54DB820547252FE91B0D76C63EBD14A855438B954D235AEC9A4C61D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/modules/core/directives/social.provider.link.html
                                                                                                                                                                                                                Preview:.<a class="btn zocial zocial-xs icon {{ provider.cssClass }}" title="{{provider.title}}" ng-href="{{ provider.Link }}" target="_blank"></a>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):139
                                                                                                                                                                                                                Entropy (8bit):4.822707637076128
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:boHABEqmDnW9GfFHDRdM3gaE9HJRMAmNGR1RaCGERMQp6WHQe8akY:bogeD/fNa6rMAx9PGI6WHQHjY
                                                                                                                                                                                                                MD5:3F090143F430B5B26585CDEED9A46702
                                                                                                                                                                                                                SHA1:18EE169AA8FD1451F1DD08B455389C83CC1A86D6
                                                                                                                                                                                                                SHA-256:8150A1D8F32B80F2318B2CD0B8559B13B7FC9AA75A3080E2C6C6CDF249A1C36F
                                                                                                                                                                                                                SHA-512:25061E36EE90758183BD0F7D8C334C027AEBA4EF00BAE230B50A6EA3B9E7D8D02E42D50BD23C226ADDDE45D987705D66FAD58A77F6F0637B8779FBFA06F2BD0D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.{.. "portalApiServiceBaseUri": "https://mytravelcrm.com/portalapi/",.. "clientId": "tessPortalApplication", .. "debugMode": false..}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5842)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13005
                                                                                                                                                                                                                Entropy (8bit):5.385476614866472
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:EGPzF/Z8FjmrWX8oDfc/xkiF55npVKyGT5xRNElQQx0JLNThA+dW51So:Bj8FarWX8oDfcFFDnpVKyGdxRNElB1Ye
                                                                                                                                                                                                                MD5:E1AD4E3D26CC72E49609FCAD39B4AABB
                                                                                                                                                                                                                SHA1:1D353A2E2E9C24C12A938C9EC8DEC48D87C6C420
                                                                                                                                                                                                                SHA-256:9AE20AB072694E627FC333C4514E5429B8BF47477F3886D9D0BE00FA5DCFDCAA
                                                                                                                                                                                                                SHA-512:5B7026F39184ACB8CFCBFA4C5528595F209A97E3F2FEFEA752BCAF6D0922A719EAD8706A3C8C42D37EA364B3E9CBACE687D72B0D1BAF614B690D0B14515C45C0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yT/l/en_US/nYVb1eL2wQQ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BaseToast.react",["BaseInlinePressable.react","BaseTheme.react","BaseView.react","FocusRegion.react","focusScopeQueries","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useId,k=b.useMemo,l={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"},m={item:{display:"x78zum5",flexDirection:"xdt5ytf",paddingBottom:"x19yoh24",paddingEnd:"xpowjs8",paddingLeft:null,paddingRight:null,paddingStart:"xrxijuk",paddingTop:"x6enp1t",$$css:!0},itemText:{flexGrow:"x1iyjqo2",$$css:!0},link:{wordBreak:"xdnwjd9",$$css:!0},root:{alignItems:"x6s0dn4",backgroundColor:"x1wkzo03",borderTopStartRadius:"x1192kqh",borderTopEndRadius:"xjfsc2c",borderBottomEndRadius:"xg8fqjl",borderBottomStartRadius:"x1kdh5me",boxShadow:"xi1c1fh",display:"x78zum5",flexShrink:"x2lah0s",maxWidth:"x1cs6qxi",minWidth:"x1hqenl9",paddingStart:"xuv3zuj",paddingLeft:null,paddingRight:null,paddingEnd:"xd3owfx",paddingTop:"x192rfv7",paddingBottom:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                                                Entropy (8bit):4.802695935621566
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:TLdRqrjWJ/Hnf7Mcv/JHFE2W+IRWnEG:T+WNf7MMJzVEG
                                                                                                                                                                                                                MD5:3A6EAC6890C3572EF5B819E285D14896
                                                                                                                                                                                                                SHA1:3748463CF167E09DF22B925B9BB40CF9F8386D42
                                                                                                                                                                                                                SHA-256:5AF600E885CAEFFED3BCED71227A3982C180F2CBF990F594842EC469D0177561
                                                                                                                                                                                                                SHA-512:FA4E6E4435B249B1EA6F3B800E16E8082CD1A4BC2FAF23E9D24A9A14B7D9EB0C0E3527877E64FB702343CC6FA348E46327155F8BF86B2FC777F442B7386F2C34
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/modules/core/views/loading.html
                                                                                                                                                                                                                Preview:.<svg-load class="splash-blue" data="images/loading-bars-nofill.svg" type="image/svg+xml" width="32" height="32">..</svg-load>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1351
                                                                                                                                                                                                                Entropy (8bit):6.691541280108222
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqYe+c1sp8hR6tF6tPq+N3zKn/9MmdzJEksmLISNsH8Bu0lrUn9AR:gVziW8z6P6L3zexJNsmZNkQ549u
                                                                                                                                                                                                                MD5:9C4E1E26AFA10E9B7D01BF09B4C377BC
                                                                                                                                                                                                                SHA1:6C9653AA61F5F8284ABFBBEBCF123992ADF1C7F0
                                                                                                                                                                                                                SHA-256:AE64FBB7B926B129DB974F230A5136294D49B1419C2E9B468AA4D2E0BDD0AF43
                                                                                                                                                                                                                SHA-512:2BC2D9C637CAFC3CBBDDC0310E3DC21844F9BA7CE27BA37916DAB999F58A80641C62C0A15CB42C5A480115E05E59C2E562A8D88B65FCA1D998CE7F057471C60E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfDiYsckeZPCd3xDdha3-X_FqMfuvUNbv-uWWZoe1y_HDQ&oe=65C5C9BB
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c40100003102000074020000c402000052030000ca030000fd0300003a0400007b04000047050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................fIz..C..........[Y......L..f?i...p..............................................(tN..8..(....;n..M......3..P...1O[.FB..Wf.O.!........(w..Z...?...........................!1..........?...^.G..D-...\?........f0............................!1..........?.w.*.....FD.]a..%.R...&0.?...(.......................!1Qq.Aa.."2b...........?.$R...x.......Q~V.6E.\.A..{.r...Y.t>.J......UJ..1.o.5.5.aE.pB..x......7.(._...N.!..o.!...8...... ....................!Q1Aa.q...........?!j.w.n.x.F..0h.../.mtj\...l.........ns..F:..l..P|....f<...........%.q.....u../...!...9'.N..w.Qxkk.#}.7?...............3.'...........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2015:02:23 19:15:58], progressive, precision 8, 1920x480, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):185873
                                                                                                                                                                                                                Entropy (8bit):7.938551220153858
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:u6aqZLcDwZT1ybm8FBXlSRpYxWujTsW2uxh3vvUSjowl9I9nGSHODt0D/gYBzmOB:pcDwViXlSRpYxWksW7xh3vvfxIFu2pBF
                                                                                                                                                                                                                MD5:F3D4715473D7A0128DDF7AD0344061D0
                                                                                                                                                                                                                SHA1:EAA6DFAE8AB2E11FB66255B95DA441E1EF4AAFC5
                                                                                                                                                                                                                SHA-256:BF7EC4452A648F09CB9215EF1FBF0E0AF44CD1DB54D7658BAE03CA9F01EB9736
                                                                                                                                                                                                                SHA-512:70EBFDBDCD80A95AD349BC1E10A4B5F90A8A0188C57D0F424F4D92AF04A2107C7EBAA04049666B060E115B873262A24258DBF612398DF3B00B0574317FCEEDE6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS5 Windows.2015:02:23 19:15:58....................................................................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1362
                                                                                                                                                                                                                Entropy (8bit):6.704608681412009
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqEubWHc1spRjPLl/boUKG1ri1qEqFxTQ2yYq5lfOElM3cInvXf3:g2bWHiWJL9boT11qESx8zjmEOTnX
                                                                                                                                                                                                                MD5:E2C00CE56978D6A02A8A4D7EA8421CC2
                                                                                                                                                                                                                SHA1:C6B42F450CD3B83FCA64C62AE67E0655F9F03F4B
                                                                                                                                                                                                                SHA-256:0025643F671A38C1773BE0D57F7EC454642610FFBA63396D541C02BC04146BA5
                                                                                                                                                                                                                SHA-512:0253E844B0F57C3A498329631D4431FE52535F576169F768F679987EE06A19664C63E29F054935B24A8E35CC7A89A065FC22EAD75A3A09085036157A3AEF3503
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/375670553_122101616234030203_7860399298649655102_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=604tQT3_XhwAX_Atoeo&_nc_ht=scontent-atl3-1.xx&oh=00_AfAGBx8_ALsQ7cZQUaLRb0LRxPd7fG4P_AkM3M0Kl57ZLA&oe=65C61913
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000c2010000300200006f020000ba0200004b030000c8030000fb0300003b0400007d04000052050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."............................................................................J..n......r.C.2h...<...3K...4+9..?.............................."..........s3.........$.MU-..;....{....O#y.....Qa.....3......K0.ym...>V/..~}..............................!"1........?...!...2....b.e{|Ys............................1..".........?...b.j+..ZF..4.d..T?.BQ.{.l...$.......................!1"AQa.#2q.........?...j0..Q.(J#W&.K.....a....Nw..*.na....E:.....9.........u*.Q.A.C.E...J...Y6&....a..w.....n...N.... ....................!1AQ.a.q..........?!....k.u..'.."6l...Te.......lc.6..).".....h7..3C.3...dl` .I..V.a.....@.....=.W.3....2.J.A...Y.......`...a...%5..................3||?.............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5430
                                                                                                                                                                                                                Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4630)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):23276
                                                                                                                                                                                                                Entropy (8bit):5.4058301544742084
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:bBQaRLRCHqNBPDqYaqr70r2vZpJg8qv12XikJyJpXZ:bzLRCKNBeYdX0r2vJZBYTXZ
                                                                                                                                                                                                                MD5:BE18A2FAB2FE2BDE11191747F3D1FDFC
                                                                                                                                                                                                                SHA1:D2F1AF8A01A22DC69AA3452448AC63F48A7736A7
                                                                                                                                                                                                                SHA-256:45D96D32C9697EE2721F7EDBAFC9E0C7E5D78E9FBC6D8DC71467455E8BBD6FC4
                                                                                                                                                                                                                SHA-512:01FF62F16DE71965DB14D3C2A55F57411C744D5D6487D465CF4A2CD4202BF979CE6A6D660B81E6E475E79406800519D0C521D8F6E2C0C2238AABF301143A762D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ib3v4/y8/l/en_US/gbdzDISzziB.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometInputWithCommands.react",["CometComponentWithKeyCommands.react","CometKeys","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useMemo;function a(a){var b=j(function(){var b=[];a.enter!=null&&b.push({command:{key:c("CometKeys").ENTER},description:a.enter.description,handler:a.enter.handler,triggerFromInputs:!0});a["delete"]!=null&&b.push({command:{key:c("CometKeys").DELETE},description:a["delete"].description,handler:a["delete"].handler,triggerFromInputs:!0});a.up!=null&&b.push({command:{key:c("CometKeys").UP},description:a.up.description,handler:a.up.handler,triggerFromInputs:!0});a.down!=null&&b.push({command:{key:c("CometKeys").DOWN},description:a.down.description,handler:a.down.handler,triggerFromInputs:!0});a.tab!=null&&b.push({command:{key:c("CometKeys").TAB},description:a.tab.description,handler:a.tab.handler,triggerFromInputs:!0});a.esc!=null&&b.push({command:{key:c("CometKeys").ESCAPE},description:a.esc.description,handler
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):43237
                                                                                                                                                                                                                Entropy (8bit):5.680707641754852
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:5RWw2BBHWtPd0h3A4LWhNzrXNAtU9ArbM+AI99yNIE:5QBZWtmw4LqPXNIU9ArbMP
                                                                                                                                                                                                                MD5:A20A57297296210AE55C26306436FCE5
                                                                                                                                                                                                                SHA1:AF8363C369F8FD23868093CE0FF02C8D88C229C0
                                                                                                                                                                                                                SHA-256:2DE52103B1FEEB037AF1757A1D10CB77A335258410AFF50F3CC4B93589357FDB
                                                                                                                                                                                                                SHA-512:E0BD233E5F75ECCC4D5018E1F7A4650D13BDD84D4DDCBB1BF482CB35CC836B85CE146F0A2B41DEA578CECF05FB8E7A6C9B6F28DC79A81801A9898B700860020C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7183
                                                                                                                                                                                                                Entropy (8bit):7.888527436047285
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:fFk9LeRnO06XXJvXity3tk2u7UO0waRVDflbQBLS9ogmHdJVQfYxzkbGcALWxdPj:WoQHXJqI3tkTowaR1lGu9a9fNxusoFj
                                                                                                                                                                                                                MD5:7AAB6863F1E43A537CBFF7EA714287A6
                                                                                                                                                                                                                SHA1:56E9E522693A7B1A2D1A24337E6C76E1DD1121F0
                                                                                                                                                                                                                SHA-256:D91C7F6F594D98DAECC8E3B3E1F8F2C2FA00F9E170A80EDE1A104166E969D8E4
                                                                                                                                                                                                                SHA-512:AFD510145B546BD8A451F3791EE2EF8391A7977C7C6532700CA204A25E0937E1BC5DB895E90487C093BDB4481C62FBA3CF928098998EC6CDC6AF25178CFBD3A5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..SQKsL4Kc13ad03x4t0Sg..(.bFBMD0a000a8701000077030000c4060000aa0700008f080000cb0b0000de1000005b1100003f1200002c1300000f1c0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................)..). .Q..T... H......T...s.F...'....v.......2.O$M.%..cx.t.!]!.....WS-k.f..h:.0..!.o.[,.6..CT.m.z.n..Y..,.........i.W-...:.J...ai.>^......(..`AuL...H..[..$....Bjg....M..e......~..Jki...3U{M..D..I..s.Hh.Y.wJ.....n.i..*+Z.A..O..&........j...s;".;.nOs...{...`.{.Z).......zg....uH.K..G.nMMF....lY~9K'RRM2J.N......u.Ng8@.5K...q;7..tn.Hj..5Q..N.'l.......V.-._E..N.k..J.....}.[..Nj.....J.#.0....{.e.V..[.+..+[.3R'..R....&..........................!.. "1#2.0.............S_.k._......D.8M.[.......B.......^]N.......\g.....jv..b%.E.... .a.....E...[csfr..9....U*2..B"..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x240, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2728
                                                                                                                                                                                                                Entropy (8bit):7.180822016234729
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:gfj/hZiWYtCh8ZFHChYzXGri89Cq+wXT5Bug0XxBbMkiwFTMe1fJbq8wEIZxEUT:6jQjLChYzcJ+wD5ib4kiw/7bq8wEGrT
                                                                                                                                                                                                                MD5:FA8F4C98ACDBF9E208F3FEE279AE638B
                                                                                                                                                                                                                SHA1:3F5BC5A1F9F424B3E7AB602E02BA2459CFC38F30
                                                                                                                                                                                                                SHA-256:EB03C2F7D1EC25A54D3C6C435C44C1A7C963F02E98B1759A0D1975615FC46611
                                                                                                                                                                                                                SHA-512:EF445EA316734C681769E98E62A55AF11643F731D1589A964A476C9CB6E196742B5DB94E85EBECB775C4F6B7C20185527A79951F91BF3431C928321A325347E3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_fb50_p240x240&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfB9OZl_xqDfEGpVETnkUK6EOIAVSgn9Kgv5njaYMZjGjg&oe=65E88CFF
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6a010000ea0300003b0400006104000087040000b2040000ab050000b70600004c070000f0070000a80a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................................................*..)..Ej.h&.....*..!.C&.`!.(.=SA(L....)..`.&..h&P...&...Y4&...U."S6...u.mAj3j3j3j3h3j30...d.d.`.k&.....Tf..-Fm.mFmFmU.Q.....5.4.4.4&M..A.A.cYZ..e....f.Y. 0....0.A...1h3j=.cd..5.%0UP. .....%.T.. ...Y...U.P.).....reP.$n......Q..QUeQ.f..n.i.m.n.h.M....+..c....^.%:.M.fd...f5f;..:\..r..::\..s..<.3.2....3/K./]qc...k...6.....7`..8.r...:...;....:...1.w.f]....re.;^....k..M....:\..r..*.*:...^.!:....:..g2].%.rK....\./]..^i.....l.[0&.et.Gk.n...Z2...2K...+..r....z:<..`6`...V#FK5f=.cIU....!...R....]8M......5$.G.l.&2l0l0h....B.....`....ITT.U.:j..c&.d.@D*....*..................................@.P
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1247
                                                                                                                                                                                                                Entropy (8bit):6.597903973628649
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqYoEyc1spdZpB2ngh8D1sCY3e+0Ss0PktjC6LeYO:gzoEyiWdZp8nghZ335RstjC6aYO
                                                                                                                                                                                                                MD5:8BCE3E13C510A8A2111089BCABF861A1
                                                                                                                                                                                                                SHA1:541A17DDD22A4849EB81F58B4D0A874967F3FBF5
                                                                                                                                                                                                                SHA-256:4FCAFA29FE2416CE7E83D1453BEAA79C71ED54FC6DA22EB66F88AA0A5396D2A1
                                                                                                                                                                                                                SHA-512:4AC3053BDA5D0CF8D27B1C4E14DD7868C3056740FD4EFFB71AA8C63F1301BAB2F7923479F46837484801BDB356F27C682B9F82347AF6FD678A40DC1767125115
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/400753450_122150870588007186_597741443656989716_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=XKFUvPGnOewAX_LjWEN&_nc_ht=scontent-atl3-2.xx&oh=00_AfDAGAfQO4xMYamZvVRN91HwqG7UXvfnRoVj40RsQEanVA&oe=65C66000
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000c40100002d02000068020000af0200001d03000089030000ba030000f303000035040000df040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................._V.g.E...G./.$.B}...DL.j.;.`..9.z......!...........................!"$%..........y5e.e5.8.L$.?..e.J.*.QD.y}.Mz.C.N=..&.....w.f..2.H."..{X./u.'.............................!#........?..u.2k..U5..G.]c..............................."2Q........?.[#.4c.Fy.^.d...N.q\....&........................!1Q.."#AaRb.........?.x.n.H.1z..#nX.qp.3.k.[T.......)GK. .Mw..;.C)!Vv..n..HNw..4.A.)D.B..........................!1Aa............?!V.G.J.....14*.....n.i4..0....4.....n<..'...LKB...1Bx$A..+....x.e.......n..R.d{.KG&....r.................0..3...........................!1a.........?....i.f..DdM..1.....................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1262
                                                                                                                                                                                                                Entropy (8bit):6.6223248139993345
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqA1yc1spVsfoJtvFwW8rGRtWO14LX9XIgkYjAWZNuJw:gl1yiWVsfoiWiXNNuJw
                                                                                                                                                                                                                MD5:91D1E4F6C32ED2F35C59FFC5169E5EBF
                                                                                                                                                                                                                SHA1:E4D3EFB797A5AE604BF67E835195D011F4EF38E9
                                                                                                                                                                                                                SHA-256:B011B48F938E9D0F6EECF08D5857D83DD506ECCBB2C7ABE94A5BFCDCB7067BDB
                                                                                                                                                                                                                SHA-512:F6F6479E3A8478AA0F373B5B8FDBDB29918E15BC03D87F00CD06F2F57BC0160383EA3F5871033A87349E17A0082E0BC68EDAD2045150D04FD5D4D1DF57E95D6E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/379681467_816098866965407_6530430886520504107_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=jqEk6txpkbgAX8XNgtd&_nc_ht=scontent-atl3-1.xx&oh=00_AfAsB2vOSCeOxvfvqyOHC4d41hUsg4e6crJJ-nafF8bgzQ&oe=65C6A967
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c50100002a0200006d020000bc0200003403000096030000ca030000090400004e040000ee040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...............................................................................%=.R.ZurJN...K*.0#4.....r#O...`3...................................!$.............T.e..*..6Q.......nq..5.....1..K.l...Wg......o..%.._.n...............................!A........?..j..V4:.z.jD..'!.Z...".............................!#1."........?...c..2...I._&g.....$..]Y.t..nY...%......................!.Q...1a "Aq.........?..yV...W...;.T.s...v.~.i....H.c#..U.+..'S|.5....T..C..=.C....B0I..#.=..'uT....!....................!1A.Qa.............?!.K.q!.3.)..\.c.T..L.+:P...q.(...E. }.w...SeX.hY(p...t....F,.i..3{."..S.l.u..,3....,................aS.C..........................!1QA...........?.h...dM...{...rE.@M.$
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1814
                                                                                                                                                                                                                Entropy (8bit):4.874779245071816
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Cdxl/M3T8dYxl/M3P8Xxl/M3wI8wxl/M3T8ixl/M3p8p:q/g8d+/48z/9I8m/U8w/u8p
                                                                                                                                                                                                                MD5:41CC03D5815DDD3E28E4C2121420B486
                                                                                                                                                                                                                SHA1:FF375684EB0E7E784C03F147A29256CF8CEAC438
                                                                                                                                                                                                                SHA-256:66921B73BF30D478DD6FBFF1E7E93E87E55ED1C23D3A6B9BDA2F9D8BF0521ACD
                                                                                                                                                                                                                SHA-512:D100C4AD37C48AFCE0CD7A882FF6CF6E34C17F20B10E387081F520B1B455D6325DF401B4D0DD6B7872902DB981FC898E4915B1C1ED23B53B70883D6C553DB9E2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/images/loading-bars.svg
                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="32" height="32" fill="#62cb31">.. <path transform="translate(2)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0" keytimes="0;.2;.5;1" keySplines="0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8" calcMode="spline" />.. </path>.. <path transform="translate(8)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0.2" keytimes="0;.2;.5;1" keySplines="0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8" calcMode="spline" />.. </path>.. <path transform="translate(14)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3430
                                                                                                                                                                                                                Entropy (8bit):5.120808794723364
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:CZkVur3V+mHIUPEZUw7+Pl7hT8NK1hUijD7hKWqKWtAaNx0JBDWvDcIj:qkVuR+mH/EZUfPlMKdDcOOAjJ1WLcs
                                                                                                                                                                                                                MD5:4F59DC897684DEA007AAE8B70954EC7B
                                                                                                                                                                                                                SHA1:3D1F9A01AED326679680BAEA4CFC8F46A40FE459
                                                                                                                                                                                                                SHA-256:529C09EEA220D255B44FA1323377B024D35583C989340C8F3F45B8416A50ECDE
                                                                                                                                                                                                                SHA-512:293D5057AE19CA398F5504C3D1924DCF1DD2A92C3EC339F7ED0911189FC78963C1D13C2500F998F2A719296FA5936D523B3F291C8C32B496F247EC4C291581F9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portalapi/api/Application?noCache=1707159716382
                                                                                                                                                                                                                Preview:{"ApplicationSettings":{"CRMApplicationVersion":"TESS.2019.12.15.15:55.pm","ClientPortalApplicationVersion":"TESS.2019.11.03.16:55.pm"},"SocialProviders":[{"ProviderID":1,"ProviderName":"Facebook","OAuthClientID":"244085755946065","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.facebook.com/v2.6/dialog/oauth","AuthorizationUri":"https://graph.facebook.com/v2.6/oauth/access_token","ProfileUri":"https://graph.facebook.com/v2.6/me","GrantType":"authorization_code","Active":true},{"ProviderID":2,"ProviderName":"Google","OAuthClientID":"338466695582-e0v10a4d0tc50s2lfqk1pqom13601965.apps.googleusercontent.com","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://accounts.google.com/o/oauth2/v2/auth","AuthorizationUri":"https://www.googleapis.com/oauth2/v4/token","ProfileUri":"https://www.googleapis.com/oauth2/v3/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":3,"ProviderName":"Microsoft Live","OAuthClientID":"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 136 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9551
                                                                                                                                                                                                                Entropy (8bit):7.962003003741776
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:vRP3qtFtxaflDIHQXWS4MVwb7nN0PG0muiGqa22qosecA:Z2RadQGbWiPGUqy4Y
                                                                                                                                                                                                                MD5:9CE6B4C105D38D64C6905EB18E28F87A
                                                                                                                                                                                                                SHA1:04304F3E268323097C920373582A29FDF18913FE
                                                                                                                                                                                                                SHA-256:E8F0BFABA5894CFB20CBCC6CD7CB6997550C6815296BD3F4325C845686202B21
                                                                                                                                                                                                                SHA-512:B1C6AA7A17F5F6803E6D17E07671BA54A44B2B9545111796767C42C7928A5C4FCE27DD5E98372793E967DAB7A86C9B6A5115F1793B74620CFAEDA27675CAE24C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.......<........1.. .IDATx^.}.xUU..{.=....B.=. .....X....P.3....3.......;."...U..JG....:IH.-..{...unB..\@..a?.>..=.....#l...X..i..!......Nc..|...{..L..u.| .....i..d?*..}Z.<.o|r.PP..G^..=.C[4..7..Z..nR.j... ...Fn.......l.........grK..x.;...Rx...>.....?..8.#...G_.......O{}~..;...}......&...<...r..V....T..g.9...q/9..z.B.&.Z9":N...4d...u.7<.O..?'....c@j........x..X...`l.....g...|^(./.......s.^.\......y.>....(BLO.......L.n.*)..?..<..M.....!...P.}..D...1.......0<W^...._ ..?a.?pJ.L.C..c.O.9.DHN....p.}..$4.....E...M.i....?.m...CP.N.:s&.S...........k..Y&....._..s...z..X. ...,.X.;..T.,...9.........y=../>)..!..T.N...... ...0..C.x!...g.kQ....~#..%4.G_.c.Dh........J.(.M_#..r.iB.. .ioA....uBZ........ x..!.H...Eq.cY..O..Y..yG.6l... IGv]D.4...... . .tD..>..cg..0....z.....v.....7...C....^.........;......B...F...u....L...w.....3..?.. {k...7./~h(.]-....H......;...$..:.6.....9......@...\G|.e.).......o..H.K.];....a|....7.......@LMq..j....]..[.'..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):46740
                                                                                                                                                                                                                Entropy (8bit):7.991137537336325
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:fYQbyZNsMAQ14124fxNATlaUG0YmCfcwcu/K1WZbRFLnVqPnB:fnyZyMAQ14JfbKaUGzEwcu/K4ZDnVYB
                                                                                                                                                                                                                MD5:DE36969AB0CB81AC8486312DD6CC3ABA
                                                                                                                                                                                                                SHA1:B1842FFEF2382D2DD68F60D9BF04E249F29F9FD6
                                                                                                                                                                                                                SHA-256:E8C7FF74B2366128ADA6242F1C942C9A39960E4088C4361C26213BCA53A630FF
                                                                                                                                                                                                                SHA-512:1B57C43BF032EA15611BBB7BADC40A7E794978361D711989109AF494010339FC299D24BE710DDF89A72271C248E127DF6AF06E78377BB30EB2A65A9E5CB8FFC6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://s3-us-west-2.amazonaws.com/khm.travelesolutions.userphotos/485862/74e0bfb5319e4e73bfed3e1bc55bda68.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...............A>....sRGB....... .IDATx^L.g.$.u%v2+My.w........`0...rA,IP...\. C&.P(b.Kr.r........!.EIA.........L....~...-.]VVe*...5.....zU..w.{.=...7...?q].....x<....5..n..<8...r..L.B.q.u..j..t..B.0L.........x...'.............~.!;..2....c..H....p8..L&....k.......3......a...Y....&....@..fa:.....!`..N.....?..#......t..a....p..x..h..q..E......0..a.6.......|..MG.QE$.E8.F.8..J..X\\C......Uo..'....t{..A.G}x...R..DG..3.qV..|..p..e.4...m.'.uaY.4C.m.1.N..........>.P.0m.......k.;^.x.B3......q.4.0c..V.uz@.A....C.d...6\.M.=..>t.<...y...@......H>...!`.......)Nz.T.U.....w...!f....B:.E....".........6..\.&.........W.a.u\....Ph...uy-.R.LL|O^.i.....e..N=..~....4...x<......=.^..;B2....G..G4....Q1n~.l.m..j..-......X..#.P4.p(.x2.[........1,....v1.z...x....:...'.-"...,XV..a...k...x...@.@(..{..\.Y.0.p.....K.<_C@.g....{i..[9@\..C..!.ZB `.g....O..V.B8...K.....5.|..p8Po....i`.p..j*.3.c8.a.b..^........t.....J..H..t...E.3....4.bA....z.>.A;,........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):152
                                                                                                                                                                                                                Entropy (8bit):4.806766585496791
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:xPWhT1rCkuN3uFinunSk1rCkuN3uFinurCKT9DkfbpEekfbpE1:xPWbrCrunSirCrurCMObqbs
                                                                                                                                                                                                                MD5:94FEDFFE6F152A6542D36C9B7D066E5C
                                                                                                                                                                                                                SHA1:B07B2E9D84A32F9C8A840B144D482473EF6796FE
                                                                                                                                                                                                                SHA-256:F5211F0F329A584B2888C3E7A9C3313251EFD9DC4D0BA8EC375E6585EE53E5DA
                                                                                                                                                                                                                SHA-512:17FB5176C550852D2909781AF404B3A7FB69F47D3405C9148B0571776E804BC25DDB9464BD9CF2E638611112B815C6A332B6B3068A28AB0DD5C615244ED697CD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwlZzBU1mIsNMRIFDcO_BwASBQ2c27s5EgUNZVcqYhIFDcO_BwASBQ2c27s5EgUNZVcqYhIzCYn_H0tHj3GUEgUNw78HABIFDZzbuzkSBQ1lVypiEgUNw78HABIFDZzbuzkSBQ1lVypi?alt=proto
                                                                                                                                                                                                                Preview:CjYKBw3DvwcAGgAKBw2c27s5GgAKBw1lVypiGgAKBw3DvwcAGgAKBw2c27s5GgAKBw1lVypiGgAKNgoHDcO/BwAaAAoHDZzbuzkaAAoHDWVXKmIaAAoHDcO/BwAaAAoHDZzbuzkaAAoHDWVXKmIaAA==
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (424), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):424
                                                                                                                                                                                                                Entropy (8bit):4.996310680327883
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:wXCyP9P4P9P4P9PumQ+DEUHXS5Juj9EIer6BEIfmQ+DEUmnS5O:wXCoEEYB+DcujherYfB+DEt
                                                                                                                                                                                                                MD5:5A35C17877485E70C698C265C70A5E7C
                                                                                                                                                                                                                SHA1:57FA266C1138B6D7AEDAE47E2914FB9FA0D255C3
                                                                                                                                                                                                                SHA-256:35172E2E929902D3A72CBF5DBCB8F0940F561ABA04389A77592A2B883E8090A4
                                                                                                                                                                                                                SHA-512:E4AD1F753A209FFF7B2C6F7E23A4D2AB82E5D7C17FBFD3318AB6598A128EB27229136628D3CAFD7DC39301120EF0C95C9A19E45E19FEF1BC57FDAA96286A931A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQmoWrUUzNbARRIFDYOoWz0SBQ3Fk8QkEgUNeG8SGRIFDcWTxCQSBQ2DqFs9EgUNxZPEJBIFDXhvEhkSBQ3Fk8QkEgUNg6hbPRIFDcWTxCQSBQ14bxIZEgUNxZPEJBIzCRsycVL1LOVSEgUNg6hbPRIFDcWTxCQSBQ2DqFs9EgUNxZPEJBIFDYOoWz0SBQ3Fk8QkEjMJsA2cf48--pcSBQ14bxIZEgUNxZPEJBIFDXhvEhkSBQ3Fk8QkEgUNeG8SGRIFDcWTxCQ=?alt=proto
                                                                                                                                                                                                                Preview:CmwKBw2DqFs9GgAKBw3Fk8QkGgAKBw14bxIZGgAKBw3Fk8QkGgAKBw2DqFs9GgAKBw3Fk8QkGgAKBw14bxIZGgAKBw3Fk8QkGgAKBw2DqFs9GgAKBw3Fk8QkGgAKBw14bxIZGgAKBw3Fk8QkGgAKZgoTDYOoWz0aBAgJGAEaBAhWGAIgAQoLDcWTxCQaBAhLGAIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCChMNg6hbPRoECAkYARoECFYYAiABCgsNxZPEJBoECEsYAgpmChMNeG8SGRoECAkYARoECFYYAiABCgsNxZPEJBoECEsYAgoTDXhvEhkaBAgJGAEaBAhWGAIgAQoLDcWTxCQaBAhLGAIKEw14bxIZGgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgC
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2015:02:23 19:15:58], progressive, precision 8, 1920x480, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):185873
                                                                                                                                                                                                                Entropy (8bit):7.938551220153858
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:u6aqZLcDwZT1ybm8FBXlSRpYxWujTsW2uxh3vvUSjowl9I9nGSHODt0D/gYBzmOB:pcDwViXlSRpYxWksW7xh3vvfxIFu2pBF
                                                                                                                                                                                                                MD5:F3D4715473D7A0128DDF7AD0344061D0
                                                                                                                                                                                                                SHA1:EAA6DFAE8AB2E11FB66255B95DA441E1EF4AAFC5
                                                                                                                                                                                                                SHA-256:BF7EC4452A648F09CB9215EF1FBF0E0AF44CD1DB54D7658BAE03CA9F01EB9736
                                                                                                                                                                                                                SHA-512:70EBFDBDCD80A95AD349BC1E10A4B5F90A8A0188C57D0F424F4D92AF04A2107C7EBAA04049666B060E115B873262A24258DBF612398DF3B00B0574317FCEEDE6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/images/landing/header.jpg
                                                                                                                                                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS5 Windows.2015:02:23 19:15:58....................................................................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):725
                                                                                                                                                                                                                Entropy (8bit):5.988932717592135
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhPknUpzrrzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzU:6v/7gwS9CiXa6ZKMidWymm4xWAEg
                                                                                                                                                                                                                MD5:AFAE87D1E03A7DE30FFBBE46DD86ADFF
                                                                                                                                                                                                                SHA1:A568E8250E795320ECA58F401C0E5FB3371586D2
                                                                                                                                                                                                                SHA-256:44F6AD7BB808929D35723FC64EE13C2B2E6A69C889CB2A56D580E20CC08B4456
                                                                                                                                                                                                                SHA-512:4A66050D62EA66AB3D4CE83187BEDDA0ED2AE452963777CE7442727394F762ABBD60CF989A202946A05B2051C964BEE4DF414B91DB59D3B8A31D9953E0663E31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/vGSgEwj4UxE.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...................)PLTEGpL.......................................................................................................................................................................................................................................................................................................6o....btRNS....z......7.u....N)...,.b..P.....e..."...:.=A...;_>........m.GL...U.[W5..!}...i...........:.B....IDATx...n.`..`7m...8ffff...!..Q.v.....Y...L:..0 .eW6.~.`.B".G.h..P.6-.>.M..@....^ ..?<1$i.W.J"G.r.Y.+.........v............g...uwy..~..B..V...~|kxS((k..........dW...6!.~..x.3j.R.h...m.6.2 W.$..GUk]..|...9X.o...........h....l.'.,O.IeJ...q....va<...]....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5552
                                                                                                                                                                                                                Entropy (8bit):7.830863387078452
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:O4EO/y+x7oEZl27ejHKGMd+AFm/dkNGSgsOum8Iz9C0Qz/kNV5LD8KRZ90qy0qc:6OaEoE7qejqGMYAiJ8Iz9C0nNV5LD8ud
                                                                                                                                                                                                                MD5:94CDAC426E1E271032350686A21D0E08
                                                                                                                                                                                                                SHA1:8D04F5F5F5C0EF88471648E4E2538A90634FA48D
                                                                                                                                                                                                                SHA-256:380D620697C2C9F8B5D173C5F920F6D6BEF7E6031F65DC8560CA35E61164BB90
                                                                                                                                                                                                                SHA-512:7494BD95AAACDAB12E2D80AE3938A915CD1B364479E6407D5AE5FC282F3F8DB7DA36481DABE717A56F1D9852A7E0EEBF4ADDEE53B58C3E579B26487E950BF300
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..6fACN80r8mPxukj0XKol..(.bFBMD0a000a870100005003000008060000bb0600006d07000077090000320d0000aa0d00006a0e00002e0f0000b0150000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................!.C..L4...L...*$H...0...lW.9\..@p.h$UR$W.Q...Av.x...f$W.".aFp.#.GqW{..ua4.t #...A].C.....CV.nQ,m.z.gz..)..ufU.Ui....%.K....jor[.t...^........&..b.Py<..PN...Z/...b...oR.<......Q.G..B..:xP...(-.....;N..2....v.{/I..y..@...i...9.:..N/J....m....S..N9.].OW.n..-.P.""B Y..a:.$...m<j..O,....<.y...t.%...`...`...QJ.u.......D..`...V.7+.OHP.Y...5p..,.Y.4u*...F.....0..'.ogk.L.MU..:r+....)..........................!.."1 #3A$024............[ac..6g$.;.?.?w.R.T.R.J.*T.S <.T...&T!..R.t...5*T.R.J.*T.R.J.*WZ.*T.R.J.*T..q.*T.R.A...R.J.*T.2..-../.'.R.D..".z&.J.*T.^6......h...;s.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):956
                                                                                                                                                                                                                Entropy (8bit):7.724396702964821
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:o+Zf2f6aHmLm/pR6dCg9c+MAEZTxh5tylOY:/F2FhR6knZTxb4f
                                                                                                                                                                                                                MD5:EF79B1CD3D0FF98DFBD40F5EA3B81EDB
                                                                                                                                                                                                                SHA1:16EAF6DEC01053587666771EE346DBA30A9668E3
                                                                                                                                                                                                                SHA-256:8E2D1AF302D39BC61AAEBD1980AA28A9A46C64C09C93E9B21494C086645D621F
                                                                                                                                                                                                                SHA-512:C74D5D6F79A55F326CDC75FC9AFE40189B2363185936D5124C4673BA1909303F7AFFE156053FAAF4A0C22590447F39A7A2A3830085B4C2D89E7ABF32FAE8B6EC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-2.xx.fbcdn.net/v/t1.30497-1/84702798_579370612644419_4516628711310622720_n.png?stp=c12.0.40.40a_cp0_dst-png_p40x40&_nc_cat=1&ccb=1-7&_nc_sid=db1b99&_nc_ohc=eV4t5MV_vVAAX8bSsGk&_nc_ht=scontent-atl3-2.xx&oh=00_AfDaXObKOUDWDpB6c15oD34GuzU_2z6qsmbiWwdjU_Tdwg&oe=65E88F89
                                                                                                                                                                                                                Preview:.PNG........IHDR...(...(........m....sRGB...,....vIDATX...r.8..#.N.........o....0..\...n.v.......C.[I.....g..~.>....$x..o.......t@.p...'.*.....:-6{.l...gO......H>8 ..X ".H .f..0..#x/.Of`.N...t...........xf.... ......p;.R..{...........'.s[1..."t..I.^..'E...".. .5^_.pvr.Y9.@...PZ...z. L.......X......Y.q4....!z.F.w.h.{i]'X.`,.?_.0:...<`..p....1..>..-2.a.b$^0.+j...Q._..C^.....:..H..(!...rmt..,.gdY...*?..;....}Q.(.......h.fA.x............z......[9...N.....l~...).....,.i..&Giys..y.+E. >=....3...&.".<../.M.a.P..Z......B.e0&.F.L.5.q....1<.[..?D......'k .".......d.5!.=."..`..T..*N..V@. .//.[......{...NQZ......O...8.s.:...`m......~;{2.Vd.......Wx....{.....d+.x.4.r.....$.I.<.../..2.%>....m.<.@.3..Z....z..F.n)...V.r5......Pj.c.k..uuM.2.V.*....Xk.~.Ir?.B4D.... ...........o#...J.j..f].......0..L.L..Wk...Z.o.;..P!.B.m]..8.g@Af..Qp.o...'`..f.xC...Hq. ._....$..Gi..d.....8A..3.L...h.Z..l...T7..*..............S.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1228
                                                                                                                                                                                                                Entropy (8bit):6.526608339266722
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gq2jYCzayc1spWl0uE5DVa5o51Acb/HLkusRp2M9Zt1pA+nBHjy:gzjQyiWEk5DQe51TTwVptftLA+B+
                                                                                                                                                                                                                MD5:901BD719BDCEAECA9DB6EDD4BA985724
                                                                                                                                                                                                                SHA1:FDAA21AF5BD5937B561A4FBD02375D7E1E1DB72A
                                                                                                                                                                                                                SHA-256:6FB79E9E26A15A3898AC5AEDAF25CCD8E13ED6E04D5C47081C8D522461776A79
                                                                                                                                                                                                                SHA-512:A74A539E3086B3BD580E1367294B4BDA5063F7B2CD178B2AAAA59EBE67C9F44C6005858E551A3EE2961B93B936752A612E81F785773729BF7B2CDC3EA05887E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/417396686_122146335560048960_3238593634641141472_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KMWp086HuSsAX-zq9Ye&_nc_ht=scontent-atl3-1.xx&oh=00_AfD4RB-PoGI_430_tbip1REPyr06V6VuoWl8EL1wc9Uhdw&oe=65C689D2
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000c5010000300200006c020000a60200001503000080030000b6030000f203000030040000cc040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...............................................................................;g..b.......]^*.a..*?..`.S..C .?...#........................4.#3..!12..............i=.w.u...W%..)...x.........9.D..p&.n.g..5.laT..V%+....RO...............................3A........?...(..:.._.Px..&..............................1Q........?...d.C~......."......................!.Aa.1Qqr.........?..$...c..n.-......?D.$q.w.~w....V.....XY...c.*..m.S..],.i..=&..y..... ....................!1Q.Aaq...........?!...c........%.....6=....wz".c.........$.......u...*A.U.@.t..........\:[0a.j.l9.'..;.!<....E~v................<...!.........................!1.A.............?..R..or..&.[.)..2r..{..>.................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7870
                                                                                                                                                                                                                Entropy (8bit):7.904625286231243
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:/J+S4jgT3cLB3Yeoy6Dhm201uRHVRHc2RYHj4x1y1U0lng0nxVA:T85T6DsGbYD4y1tK
                                                                                                                                                                                                                MD5:B74D88BF6611F818CF0113FA7DD3C791
                                                                                                                                                                                                                SHA1:60A13C1769A320051D8EE9CF20CFA3C305901BAD
                                                                                                                                                                                                                SHA-256:02B923AE060CD32B97E15C4FF473A75700F878EB13DEADF0ADD7A915E1CA93B3
                                                                                                                                                                                                                SHA-512:A0AF39BC888234CB14C127BF2D79654EDD705AA5C7C5387CD181800CEF1767490BCB3FFC20B7E91130516344495B278B4AD5FFCBFBD1FADA7637662EA8EF6302
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..YSitr2DsyQAXJ4lt8PYx..(.bFBMD0a000a8701000075030000ed060000bd0700008a0800003a0c000005120000821200007513000060140000be1e0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................v.......=wA...|...g.!....v.1:d..Xt.m|=..[-......S)z\G.1.?o.p.%....g.F..j....}..[.F..*...O{n)x....W..?...n_.!.yd.X.;...D}<.Q.#[...M.....].....7.`qE......?K.xZ6...i.............+....D`tQ4y..Lx....'b;}BU[.$a!...)pz..f....E....H.6,.E.xr.F......U...0......K..$...2.P..g.hGGBa......."...b.....#.I.+RX...X..$... ..zk.XZ..t..M..Q..,BM.)h>.Lw...i.f4.9..,.Mp.~....I^M.T...u.t..V.h.......`Fk...w.e.l.....qa.\.+.........(........................!..".12.. #AB3..............I.u....}.kXk..mA...N...P..'#ef....c/..cy^N.%~....X....M....E......o.{..........C7..$N.........Ym..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9325)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):379507
                                                                                                                                                                                                                Entropy (8bit):5.479279186047628
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:sU8yetRgjhtCq4jL62UxhFbLPGMZQWoqbH+DxeFnzbPfGc5t7TUqgL9YTfL:b8y7tb4iJLPGMZQG6eF5t7AqgZYP
                                                                                                                                                                                                                MD5:26057D7402419A37368E68E2D000AE77
                                                                                                                                                                                                                SHA1:BD0AE68C7CCC8FF6DF7331690E8EC3A3EFF2B4C7
                                                                                                                                                                                                                SHA-256:E901948793061E1603EFC761512E52E7F9E20DD43E4C8CCF8EFD40D309F47FD3
                                                                                                                                                                                                                SHA-512:AFA06328772C6A4550645692A3919E3595BA8E522E9E8CCB73D9CD0436A0ACF1D5C682CAC78B503C8FDF8BB9723E201668D0FE26754ECEF731D76F408D925570
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iuXX4/y4/l/en_US/RMSMlo1k2EHQS9LKWELeP1mXiCiwRcp0_plTDkPThyomDkfDfHmcSYWDYvatkvPhoO5qaXJ-l-8h4DL_bkXOcyc2B9R5nyzndkg1Rdzuzi16ygHfNKkXZaKjTzIul6wI0TZYGc1wa-Oq19cevyCvEVQbD2OmPobANp9KHpDnYRWx5vjUlU_6SmVEaVrp55HfXW__mMgFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("GenderConst",[],(function(a,b,c,d,e,f){e.exports={NOT_A_PERSON:0,FEMALE_SINGULAR:1,MALE_SINGULAR:2,FEMALE_SINGULAR_GUESS:3,MALE_SINGULAR_GUESS:4,MIXED_UNKNOWN:5,NEUTER_SINGULAR:6,UNKNOWN_SINGULAR:7,FEMALE_PLURAL:8,MALE_PLURAL:9,NEUTER_PLURAL:10,UNKNOWN_PLURAL:11}}),null);.__d("IntlVariations",[],(function(a,b,c,d,e,f){e.exports={BITMASK_NUMBER:28,BITMASK_GENDER:3,NUMBER_ZERO:16,NUMBER_ONE:4,NUMBER_TWO:8,NUMBER_FEW:20,NUMBER_MANY:12,NUMBER_OTHER:24,GENDER_MALE:1,GENDER_FEMALE:2,GENDER_UNKNOWN:3}}),null);.__d("BanzaiWWW",["cr:1642797"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:1642797")}),98);.__d("ReactImplementation",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){var h=null,i=!1;function a(){i=!0;return h}function b(a){if(i)throw c("unrecoverableViolation")("React implementation cannot be injected after it was requested.","react_flight");if(h!=null)throw c("unrecoverableViolation")("React implementation has already been injected.","react_flight");h=a}g.ge
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6271
                                                                                                                                                                                                                Entropy (8bit):7.846474340507227
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lYDprTaPjn5xEVQ990bNlP84i8z3SFeOUekaRtjyyl83:lYDpvaHEK902z8zYe+FtjyqW
                                                                                                                                                                                                                MD5:2D9A3AB6427B9F61A781255878515FCE
                                                                                                                                                                                                                SHA1:6AC10AD66775EE75665D2CE00C613B22FF1FA3A8
                                                                                                                                                                                                                SHA-256:590EBD2D909E371DC54998ECB58AF431271B0D947F8C5D1EE58EAB6452669886
                                                                                                                                                                                                                SHA-512:B4D31166E802331D0418CE65FB37C686053570F7A0C6B3327E049B6CD17CC51EE975641ACB870A20CB84BFDF9D66499B078B07D127AD84B540843C8F30C1556B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t1.18169-9/10984495_10206302949786098_8878581248298563290_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=3MfwohB-XK0AX-ddwkH&_nc_ht=scontent-atl3-1.xx&oh=00_AfCE-fZtj_0qyNTdtWu31RV5zwCxbnLLOUEn3w9R4zoPtg&oe=65E8ABAC
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..purSjdcFDJnhsgEdrFm5..(.bFBMD0a000a870100007303000058060000dd06000060070000b3090000680e0000e50e00009e0f00004c1000007f180000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................{.k%b|..GOI..`..g..<+.4............P..c../.....;ZLf....D.Q..5YX.U..J=A..#.f.L..~....}\.J.C......TMC...Fn.|J.3....A.s.O.s...A$.d.y6kC......&...f..G;...El.Tz..d..r. ...E."....yK.....y.x.\.: .o....R...|C.l?..&..n.....[.>..+......@f)./.a....2.=+z...|6..t|......4Z|....Ni..l.eu..i....P.......t|..W... kQ..`....:S.M...'.9..5..=.E.W$..c..f<0.........q...`c..m.n.!^.C..Q.?Y.$.[...e..m.............."5.....z.X...0aYHAiV....).........................!"1.. #24.$3AC...........m..c...........b[.....#.}{.....q.Mu..A.X.;NL..f.....?'.H.k..5j.2h.i... ..R.$...Vf|...,u5..|m.Y....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):139
                                                                                                                                                                                                                Entropy (8bit):4.822707637076128
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:boHABEqmDnW9GfFHDRdM3gaE9HJRMAmNGR1RaCGERMQp6WHQe8akY:bogeD/fNa6rMAx9PGI6WHQHjY
                                                                                                                                                                                                                MD5:3F090143F430B5B26585CDEED9A46702
                                                                                                                                                                                                                SHA1:18EE169AA8FD1451F1DD08B455389C83CC1A86D6
                                                                                                                                                                                                                SHA-256:8150A1D8F32B80F2318B2CD0B8559B13B7FC9AA75A3080E2C6C6CDF249A1C36F
                                                                                                                                                                                                                SHA-512:25061E36EE90758183BD0F7D8C334C027AEBA4EF00BAE230B50A6EA3B9E7D8D02E42D50BD23C226ADDDE45D987705D66FAD58A77F6F0637B8779FBFA06F2BD0D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/configuration.json
                                                                                                                                                                                                                Preview:.{.. "portalApiServiceBaseUri": "https://mytravelcrm.com/portalapi/",.. "clientId": "tessPortalApplication", .. "debugMode": false..}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://p.typekit.net/p.gif?s=1&k=ukv3kny&ht=tk&h=yourticket2italy.com&f=139.175.5474&a=8694756&js=1.21.0&app=typekit&e=js&_=1707159779407
                                                                                                                                                                                                                Preview:GIF89a.............,..............;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1799
                                                                                                                                                                                                                Entropy (8bit):4.863656694776234
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:C9fxl/M3T8dYxl/M3P8Xxl/M3wI8wxl/M3T8ixl/M3p8p:YL/g8d+/48z/9I8m/U8w/u8p
                                                                                                                                                                                                                MD5:4955F5F2A446B1B6F312A629D2B59D72
                                                                                                                                                                                                                SHA1:02EA58580541FFAD13B959FC7113C4FE61379FCA
                                                                                                                                                                                                                SHA-256:959C56D64F5E06C99384964A4554AE64F89393F2E07CA3190C49278E4ADE4D1A
                                                                                                                                                                                                                SHA-512:986AFE6BA6E7608FD034F6E13B6993628511D241A255810DC6E936DA734813C4A85A67DF6BB9E00CAB68F554B6B2DE95F1BBA76DA1038EB9BF8AAE1F227F0E9B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="32" height="32">.. <path transform="translate(2)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0" keytimes="0;.2;.5;1" keySplines="0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8" calcMode="spline" />.. </path>.. <path transform="translate(8)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0.2" keytimes="0;.2;.5;1" keySplines="0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8" calcMode="spline" />.. </path>.. <path transform="translate(14)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0.4" keytimes
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6668)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):260650
                                                                                                                                                                                                                Entropy (8bit):5.418384671467587
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:XktacaXqqQdFVoupKyNgYCsGsRt3TdFRM0RLZTQGAc/HMH8K4RDP:XkwcaXqqQdFVLpKZYbTdFRM0NZTQGAc5
                                                                                                                                                                                                                MD5:07403417B863F6155337EE04A3FFCF75
                                                                                                                                                                                                                SHA1:128522F1A6877F49880A4C847F646C77413CA077
                                                                                                                                                                                                                SHA-256:985C6FD3F8D4EB71FAC8D802AE5DDD7F5DAA6BE2FBEF12A5298717D38982DA47
                                                                                                                                                                                                                SHA-512:6DEED4C0BCD14C28D935DB50F71142FAD956070B132592D1C2A71B8227FA93B11811B0224E8C4B90DB4251D2887727DDD3BAFC19AC00D4DEFC536C47BB9E31F7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/55/10/common.js
                                                                                                                                                                                                                Preview:google.maps.__gjsload__('common', function(_){var Cda,Dda,Fda,Hda,Ida,Jda,os,Bs,Fs,Nda,Oda,bt,et,ct,Pda,ft,Qda,gt,jt,lt,nt,rt,Sda,Tda,Vda,Xda,At,Uda,Zda,$da,aea,bea,Tt,Zt,au,eu,hu,qu,dea,Zu,iv,kv,jv,iea,Dv,jea,Gv,Hv,Iv,Lv,Rv,Uv,Sv,Wv,lea,Xv,mea,$v,fw,qea,hw,iw,rea,kw,lw,mw,qw,sw,rw,uw,tw,nw,vw,Dw,vea,Fw,Hw,Kw,Ow,py,Wea,Yea,Zea,hz,Dz,ufa,xfa,vfa,Wz,Afa,jA,Efa,Ffa,lA,tA,uA,vA,Gfa,wA,xA,yA,Eda,Gda,Ly,My,Hfa,Xea,Ky,Oy,Kda,Lda,$ea,Mda,Ifa,Ft,Wda,Mfa,Nfa,EA,Ofa,HA,By,zv,Pfa,Qfa,Rfa,ut,vt,Sfa,gfa,tfa,rfa,Rt,Tfa,cea,iu;._.Ur=function(a,b){return _.aa[a]=b};Cda=function(a,b){return _.Id(b)};.Dda=function(a){return JSON.stringify(a,function(b,c){switch(typeof c){case "boolean":case "string":case "undefined":return c;case "number":return isNaN(c)||Infinity===c||-Infinity===c?String(c):c;case "object":if(Array.isArray(c)){b=c.length;var d=c[b-1];if(_.Og(d)){b--;const e=!_.$g(c);let f=0;for(const [g,h]of Object.entries(d)){d=g;const l=h;if(null!=l){f++;if(e)break;l instanceof _.eh&&l.Fg(c,+d)}}if(f
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6107
                                                                                                                                                                                                                Entropy (8bit):7.834234049451175
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:+tOYeTvNgZRbmLe5jjDtGJcz7JM1OyrZxjUBHlm9nH4eqURax5hIMrh83Cz73r5T:GzkNqJmLeRt4H1Oy3alcnkURkhIeh4CZ
                                                                                                                                                                                                                MD5:B83CAB5C2F215F90E1EB3452BE8189C3
                                                                                                                                                                                                                SHA1:B6CE5B6601BCD9518FD36DD7F96BEB795EEB6E2A
                                                                                                                                                                                                                SHA-256:94FE7EFD6FCF68C780B7B3642D520962BA0BFED4DD0EDCED908F3B09A9822220
                                                                                                                                                                                                                SHA-512:832332AC49FB2649403541FDA958486CF979B263891446842ED53B9B6D3443E26A72115A70E82ADCD520D70FA82D3418581950EE6580D1A96B782C0322D96383
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..nixUZHcoqACR5Ph7mrNr..(.bFBMD0a000a870100006a03000034060000e606000091070000650a0000910e0000090f0000c60f00007a100000db170000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................'~.X......-........1j...RxK..d...t....;8q....>.rM.X.....].....(.I.$.....8;..K........."..8.C...^...s.....2.[.%qP.Y..hA.,.-........'c.*..8.!........a[...(..@p...=:m../K.........J....'.......%u.M....I..}......OX......./NzeX..&...........:E%......\.Q.~.~.$G.<....G.....z\37+...[u...:...7...Y .+U.n.....0.....0.....71._/....y..x.O...^.1...2J.O..?4@......|..%kA.4.-.9..I.....r.(C..|.8....C...G.{-..KM.P.5./T.....'........................... !"..#03.4.............sd.,,~...b6_1.&+..g.Vv....2...D.......8......6......Y..e.Re?..N.8.n"..8.;.~.b..,.[../....|..Lq.O.k....LKW!
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):77160
                                                                                                                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):96
                                                                                                                                                                                                                Entropy (8bit):4.362961159354576
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:bh6G3XWZNDrMyMcbtugSUhdei3XWZNDrMyMcI:bnXS5JtpnS5O
                                                                                                                                                                                                                MD5:F71C4EFD36879E28A721AAF93B559B3F
                                                                                                                                                                                                                SHA1:2AA52C4FD618680148F935B280F96496EFD7E153
                                                                                                                                                                                                                SHA-256:F39FC3D962FAE023EBB725DFDBA524226C593C6EB2BC2C1F23C454D63CC10EC2
                                                                                                                                                                                                                SHA-512:8EB53CB46F668813C99768F701C00D1E2FF18FFE86F50C0C0A17DFAC06B339DCB513F58972CDEDB5A372035596806F69F50E5F6228B5F0AFE5992E13AADE080F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                                                Preview:CiIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCCiIKEw14bxIZGgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgC
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, height=9000, orientation=upper-left, resolutionunit=2, manufacturer=samsung, model=SM-G998U1, xresolution=212, yresolution=220, software=G998U1UES5CVCB, datetime=2022:04:14 14:34:32, xresolution=263, yresolution=271, GPS-Data, width=12000], baseline, precision 8, 2000x1200, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1036454
                                                                                                                                                                                                                Entropy (8bit):7.9505884962851034
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24576:PHqmLTe0W7EXccnxHmduNAYsz0O0SEH2PWUtNw6ywN:PK8ex7a7nNTswjxH2OUjzywN
                                                                                                                                                                                                                MD5:65FA092FE649829795B8CF66D424B5EC
                                                                                                                                                                                                                SHA1:F2CC2903F386A462AC3BEA257879ACF9CE2CDCDC
                                                                                                                                                                                                                SHA-256:DC009BCB24D92DF868B5646A2FC9D0DFD2DD2D623697892E8E2C1726AE067C01
                                                                                                                                                                                                                SHA-512:168F6E3305F7AFE9406B7B90789633CA45E19C05C44D0ECD36432E1F850ED21E5721D59E2E8B14D2CDDE7D9ECD2E1A65D4DA2DB28FAE3C4DB56E59DB48EF1EE9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:"https://d6ham14n5a27z.cloudfront.net/img/c_w2000,h1200,mFocusCover/i_ha6d921e15c928e4df061c3f5a9358999d1aa2846~f_w1600,h960,x-250,y-31.jpg"
                                                                                                                                                                                                                Preview:......JFIF.....H.H.....aExif..II*...........................(#..............(.......................................................................1...........2...................................i...........%...............samsung.SM-G998U1.H.......H.......G998U1UES5CVCB.2022:04:14 14:34:32.H.......H........."...........'...................0220........................................................(#..........................................................U...........]...........e...........y............................................................................................................... ...........................d...2022:04:14 14:34:32.2022:04:14 14:34:32.+02:00.+02:00.....d.......d.......d.......d.......d.......d.......d...XA8XLNF00SM...........N...........E...........!...........9...........Q.......+.......-........Y..@B...................U..@B...........................................................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3375
                                                                                                                                                                                                                Entropy (8bit):4.02475267872081
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:qbmMoppAy4gU9vpvSk9E3sdVaHwCkU6jaqEO6cCJVTE64zOyk3:1XydSk6IQZdsCJ0rk3
                                                                                                                                                                                                                MD5:50C5A90F2E815463784AB8A3F8B22901
                                                                                                                                                                                                                SHA1:8A62CFEAA6C7A2967167353128ED6D21642F31CB
                                                                                                                                                                                                                SHA-256:88AE5D2ADBE75C67B191D0B42BF57EC04A4B3B32AA817E06E3B830962F8833FC
                                                                                                                                                                                                                SHA-512:177ECB1FB27138D9EDBD7ABEF223BB3221B47741B417002536EDC662F2B45B862BAF9A0A9D8CF25364D14762DDBAAC9ABE9826F32E67C5EF75BEFA966C8E8B87
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<!DOCTYPE html>..<html>.<head>. <meta name="viewport" content="width=device-width" />. <title>Page Not Found</title>.. <style type="text/css">. body {. position: relative;. margin-top: 0;. padding: 0;. font-size: 100%;. font-family: Arial, Helvetica,sans-serif;. background: #FFF;. text-align: center;. }.. .alertpage-bkg-back {. height: 100vh;. width: 100vw;. position: fixed;. top: 0;. left: 0;. background: url("/content/app/images-resp/app/bg/alertbkg-back.png") no-repeat center center fixed;. -webkit-background-size: cover;. -moz-background-size: cover;. -o-background-size: cover;. background-size: cover;. }.. .alertpage-bkg-front {. height: 100vh;. width: 100vw;. position:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1555
                                                                                                                                                                                                                Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                                                Entropy (8bit):4.802695935621566
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:TLdRqrjWJ/Hnf7Mcv/JHFE2W+IRWnEG:T+WNf7MMJzVEG
                                                                                                                                                                                                                MD5:3A6EAC6890C3572EF5B819E285D14896
                                                                                                                                                                                                                SHA1:3748463CF167E09DF22B925B9BB40CF9F8386D42
                                                                                                                                                                                                                SHA-256:5AF600E885CAEFFED3BCED71227A3982C180F2CBF990F594842EC469D0177561
                                                                                                                                                                                                                SHA-512:FA4E6E4435B249B1EA6F3B800E16E8082CD1A4BC2FAF23E9D24A9A14B7D9EB0C0E3527877E64FB702343CC6FA348E46327155F8BF86B2FC777F442B7386F2C34
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.<svg-load class="splash-blue" data="images/loading-bars-nofill.svg" type="image/svg+xml" width="32" height="32">..</svg-load>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2106
                                                                                                                                                                                                                Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1099)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4045
                                                                                                                                                                                                                Entropy (8bit):5.19759399184531
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:xiYHhKR0k3ISUDb1F/uAYR0kG1F0skQkY6l6+UcsfD3OphzW6gQC1CdHlOCdkse+:E9eD8fCgzM+
                                                                                                                                                                                                                MD5:8EACA7C0488E3D031C22EFBCF0E84DE1
                                                                                                                                                                                                                SHA1:A0B5EB30A0774943958036644ADB40953DB01FAE
                                                                                                                                                                                                                SHA-256:8490CDF792055660DC3A1A3C0B5CF7FF39725D512F44E987AC52F40E1B4C06FC
                                                                                                                                                                                                                SHA-512:8F1AA13FA19A167E03A80B3F78702F08D0DED720FA180AE0B244AE52A967D98F0B0C699D3547B1E4041270FC44310F112EAA3A5C950215BEF53547D675B69FCA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/507uAJHhAtp.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometPhotoPermalinkRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7514872238531876"}),null);.__d("CometPhotoPermalinkRootQuery$Parameters",["CometPhotoPermalinkRootQuery_facebookRelayOperation","CometUFIIsRTAEnabled.relayprovider","CometUFIReactionsEnableShortName.relayprovider","IsMergQAPolls.relayprovider","IsWorkUser.relayprovider","StoriesArmadilloReplyEnabled.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometPhotoPermalinkRootQuery_facebookRelayOperation"),metadata:{},name:"CometPhotoPermalinkRootQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__IsWorkUserrelayprovider:b("IsWorkUser.relayprovider"),__relay_internal__pv__IsMergQAPollsrelayprovider:b("IsMergQAPolls.relayprovider"),__relay_internal__pv__CometUFIReactionsEnableShortNamerelayprovider:b("CometUFIReactionsEnableShortName.relayprovider"),__relay_internal__pv__CometUFIIsRTAEnabledrelayprov
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, height=9000, orientation=upper-left, resolutionunit=2, manufacturer=samsung, model=SM-G998U1, xresolution=212, yresolution=220, software=G998U1UES5CVCB, datetime=2022:04:14 14:34:32, xresolution=263, yresolution=271, GPS-Data, width=12000], baseline, precision 8, 2000x1200, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1036454
                                                                                                                                                                                                                Entropy (8bit):7.9505884962851034
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24576:PHqmLTe0W7EXccnxHmduNAYsz0O0SEH2PWUtNw6ywN:PK8ex7a7nNTswjxH2OUjzywN
                                                                                                                                                                                                                MD5:65FA092FE649829795B8CF66D424B5EC
                                                                                                                                                                                                                SHA1:F2CC2903F386A462AC3BEA257879ACF9CE2CDCDC
                                                                                                                                                                                                                SHA-256:DC009BCB24D92DF868B5646A2FC9D0DFD2DD2D623697892E8E2C1726AE067C01
                                                                                                                                                                                                                SHA-512:168F6E3305F7AFE9406B7B90789633CA45E19C05C44D0ECD36432E1F850ED21E5721D59E2E8B14D2CDDE7D9ECD2E1A65D4DA2DB28FAE3C4DB56E59DB48EF1EE9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.....H.H.....aExif..II*...........................(#..............(.......................................................................1...........2...................................i...........%...............samsung.SM-G998U1.H.......H.......G998U1UES5CVCB.2022:04:14 14:34:32.H.......H........."...........'...................0220........................................................(#..........................................................U...........]...........e...........y............................................................................................................... ...........................d...2022:04:14 14:34:32.2022:04:14 14:34:32.+02:00.+02:00.....d.......d.......d.......d.......d.......d.......d...XA8XLNF00SM...........N...........E...........!...........9...........Q.......+.......-........Y..@B...................U..@B...........................................................................................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1319
                                                                                                                                                                                                                Entropy (8bit):6.695400547796933
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqenc1spaq811HGK22bW/2CDovXjMANrlJeOsvNPpQHE:glniWaZPy2PhNBKQHE
                                                                                                                                                                                                                MD5:A10ED14311A4465F9E46561597116C8F
                                                                                                                                                                                                                SHA1:9B9359962048C2BA7EF5AF15D712B586B20A53AD
                                                                                                                                                                                                                SHA-256:4AA43645F9F0A7A1C04A533A9F31F8EB31C05FB431C278E7CA58E250B3FA8A7B
                                                                                                                                                                                                                SHA-512:429A264A42BAAB2F5F1617455808D6968E8E73AA527B45EE6CB258BA3BCA2121AA23573B0A6E1256CA3AEC67D4CA49DD7F9073161CFA61E0A6B7362C047E3736
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000c00100002b02000077020000c202000038030000a3030000d90300002a0400007404000027050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................}.td/7.f.:."?..)....6.=Q!.HHw?6.....................................!1............)...Z..].../..,...X...3.r.g",9%!.v;.o....y...~...[g.^...65)gu.............................!#a........?...x:#V...?%u.j.....U%.fN..,..1.l.............................!23........?.F.<a..3ew..gic.7.<e.W.4.LD...#......................!1Q.AB.. b.........?.h...?:@...&\m.EF.p...-.. .j.t...#..^....7M.....).XBg.d..o+..K.}U.]..... ....................!1AQ.aq...........?!...\...D..@......}..W.;&R/J.IF.....+W../.(..R.5.P:.....z...}.+)O....yQ`.^.<.H....7m..xE....................?..........................!1AQa.q..........?.RcT.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1212
                                                                                                                                                                                                                Entropy (8bit):6.5128193675078645
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqWeMGyc1spAQvjXvgqvc9wDmLk3wO/3veSLTR5dZCOhM:gPqyiWv7g/9wLHeGRIwM
                                                                                                                                                                                                                MD5:E51F8AA464F00CE6FC3674AFA407F2BE
                                                                                                                                                                                                                SHA1:408D7FC3AE372C6942D1885687027447039C792F
                                                                                                                                                                                                                SHA-256:E40585EA4F0929A67311C34547AAF29156C53EC98453CFAC84F8634DEE55AA24
                                                                                                                                                                                                                SHA-512:C0304D337C513690A7C9D8329721458A7D6D74721A0867D3357056DFD86E4DF33106620ECFF7B977A4FE7C51F89437DB05892C31F51FB832788D3ECDC7E84D9D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/418476499_122100381188187101_2772327134198127202_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-MaaynpTrwYAX_TQqJ1&_nc_ht=scontent-atl3-1.xx&oh=00_AfARn3xNZYsJkwZ0fKqxe-b1vF-pp6Gj2qlKbu-zyUDvEQ&oe=65C6C379
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000bd0100001b0200004c02000088020000030300006d0300009f030000d403000010040000bc040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."................................................................................zT*.h.A.........T...>.Y.>_.............................. "...........O.. ..9_*.;..C..[.3=...\7.ps....=....4.A...d.....B............................!1Q........?.y.U.<.k...k..........................!a........?...E.u].._...'.......................!.1."Qq 2AB...........?...68.t.."y.t......ZY.e.9..i...".t..u...PM....e....nz.j."G..1.....8V.~*..&{p..........................!1AQaq...........?!...H.../..L.J+W..Z...wT.m.8L.d.o.........H....N.p..i(..!.. .j..>... .l.V .....T.1..w/5<.................M.............................!1A.........?.....e..=N.!b0...........................!1.........?.B\.g....q8
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1466
                                                                                                                                                                                                                Entropy (8bit):6.886743612521944
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqZ2c1spu3AhodxAAATpmBKAQEMpZcBaHOHA1huOl9AcY412ecKr:gBiWSAho5lMAQrpZVug1OucKr
                                                                                                                                                                                                                MD5:5C9FA3BFCD01319E623683A3BFB16788
                                                                                                                                                                                                                SHA1:1BA39C2CDEBC8F7C2BD6C9A9539763D35ABDC399
                                                                                                                                                                                                                SHA-256:459BD2F1D6866C36680B1B77DD852CF5F7A39E61DE98765B167D7AD6D0C6CCE8
                                                                                                                                                                                                                SHA-512:5CD0B27AC00BF8EB85FB81BC92B62DBAA0CFDD0BC4479B45A9D0122084AACB1F5985C18E215FFBF716BDA0D91A7E079F54645029291B5716AB760D600035F457
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000c40100003402000084020000df02000088030000080400003e0400008b040000dd040000ba050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...........................................................................Y...QA>..2..S`.{..9.q..2W.$...m..{.F.... ...........................#13..........:iK6...)..>..^..`...f.3.j.....4.....+...-..x...A.5z(....k.vwZ..............................."..!B........?.Z....W.UrLE(.\Y...7........zK....?...!...........................1AQR........?...(..xvG%..L....g.V8..>.....<.&C.a.....*.......................!A."1Qa...#2Bq...........?..I.y.H...xx.~...mf.._*..iL.*.....00..;...T.~...-......eZU@S}?.........K..5.....~.h."...[x...s.%.Z.0P..^....K.M..e.M.....!....................!1AQaq.............?!...v..].=`F,.#...e)...q.,...CJ...!..l.^..f.2....V...)AO.T..R!..c..-.... .5."M*&..S..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5552
                                                                                                                                                                                                                Entropy (8bit):7.830863387078452
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:O4EO/y+x7oEZl27ejHKGMd+AFm/dkNGSgsOum8Iz9C0Qz/kNV5LD8KRZ90qy0qc:6OaEoE7qejqGMYAiJ8Iz9C0nNV5LD8ud
                                                                                                                                                                                                                MD5:94CDAC426E1E271032350686A21D0E08
                                                                                                                                                                                                                SHA1:8D04F5F5F5C0EF88471648E4E2538A90634FA48D
                                                                                                                                                                                                                SHA-256:380D620697C2C9F8B5D173C5F920F6D6BEF7E6031F65DC8560CA35E61164BB90
                                                                                                                                                                                                                SHA-512:7494BD95AAACDAB12E2D80AE3938A915CD1B364479E6407D5AE5FC282F3F8DB7DA36481DABE717A56F1D9852A7E0EEBF4ADDEE53B58C3E579B26487E950BF300
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-2.xx.fbcdn.net/v/t1.6435-9/117341300_10219784032324736_7399684346313518811_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=WRNUOgnIkbMAX-LzeAW&_nc_ht=scontent-atl3-2.xx&oh=00_AfDKyHeGPx1trW1BpeMye61Xwow70QCA6VMpm9G2jCeFXg&oe=65E8BD40
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..6fACN80r8mPxukj0XKol..(.bFBMD0a000a870100005003000008060000bb0600006d07000077090000320d0000aa0d00006a0e00002e0f0000b0150000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................!.C..L4...L...*$H...0...lW.9\..@p.h$UR$W.Q...Av.x...f$W.".aFp.#.GqW{..ua4.t #...A].C.....CV.nQ,m.z.gz..)..ufU.Ui....%.K....jor[.t...^........&..b.Py<..PN...Z/...b...oR.<......Q.G..B..:xP...(-.....;N..2....v.{/I..y..@...i...9.:..N/J....m....S..N9.].OW.n..-.P.""B Y..a:.$...m<j..O,....<.y...t.%...`...`...QJ.u.......D..`...V.7+.OHP.Y...5p..,.Y.4u*...F.....0..'.ogk.L.MU..:r+....)..........................!.."1 #3A$024............[ac..6g$.;.?.?w.R.T.R.J.*T.S <.T...&T!..R.t...5*T.R.J.*T.R.J.*WZ.*T.R.J.*T..q.*T.R.A...R.J.*T.2..-../.'.R.D..".z&.J.*T.^6......h...;s.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (568), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):568
                                                                                                                                                                                                                Entropy (8bit):4.884563838856943
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:KnJZEzdJZEzdJZEzdJZEzk2njhrB+DcujhbB+DEUeYfB+DJ:Kn222ajhd+DdjhbB+DERYfB+DJ
                                                                                                                                                                                                                MD5:17D123EB1A63D8A3403BA61EECD08C1A
                                                                                                                                                                                                                SHA1:7A567349F7DD4C15CFA75749267A48A74DC4C17F
                                                                                                                                                                                                                SHA-256:B802BA556CE3B14F263BB7183FAB6404705D64D7A71F9DBAAD17BB8EA475007A
                                                                                                                                                                                                                SHA-512:6E7D86856A380A792838871AB60B42CBD62C46AF7EB370965E4BB3BC9923FE9D71E9EE6294C4C52645613CB95526254A6320B6927EF3C18CF8A98F9DC610B89C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISeQm5vGSSPEXk6BIFDYOoWz0SBQ3Fk8QkEgUNeG8SGRIFDcWTxCQSBQ2DqFs9EgUNxZPEJBIFDXhvEhkSBQ3Fk8QkEgUNg6hbPRIFDcWTxCQSBQ14bxIZEgUNxZPEJBIFDYOoWz0SBQ3Fk8QkEgUNeG8SGRIFDcWTxCQSQQkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEgUNg6hbPRIFDcWTxCQSBQ2DqFs9EgUNxZPEJBIFDYOoWz0SBQ3Fk8QkEkEJsA2cf48--pcSBQ14bxIZEgUNxZPEJBIFDXhvEhkSBQ3Fk8QkEgUNeG8SGRIFDcWTxCQSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1800
                                                                                                                                                                                                                Entropy (8bit):5.1749564084472315
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:un4pBPvGWlAlwCI8w9EKOS6sUuoGjZvCYWf:RfvlAlwCtw9EKl60vVA
                                                                                                                                                                                                                MD5:F2B1F9E9824BD2A57C1AAA12E31AD9BA
                                                                                                                                                                                                                SHA1:A85E3E68CBB12DF885951DFB329F5ADCC0537719
                                                                                                                                                                                                                SHA-256:66E78DA60BD8846EA5F654E018967A4139BBE30ADAD826AD2F0B0D099B29143D
                                                                                                                                                                                                                SHA-512:8539D190F188B606917C060854D3CD0EACC787EFDA9EB780621D5042E1963FCFDA3628D8517376A52F73DF14715DDDBEE07E5F76267B015A994F4B07D8EC4934
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Preview:.<!DOCTYPE html>..<html lang="en">..<head>.. <base href="/portal/" />.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">-->.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. Page title set in pageTitle directive -->.. <title>TESS Client Portal</title>.. Place favicon.ico and apple-touch-icon.png in the root directory -->.. <link rel="shortcut icon" type="image/ico" href="favicon.ico" />-->.. <link href="https://fonts.googleapis.com/icon?family=Material+Icons|Great+Vibes|Open+Sans:300italic,400italic,600italic,700italic,400,600,700,300&subset=latin" rel="stylesheet">.. <link rel="stylesheet" href="css/build.01202020.102pm.css">..</head>.... Body -->.. appCtrl controller with serveral data used in theme on diferent view -->..<body class="{{$state.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2106
                                                                                                                                                                                                                Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1129
                                                                                                                                                                                                                Entropy (8bit):6.352559677967346
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gquOmhnyc1spRLtcCuXu70l305efPPd1AXUabUyc:g9nyiWJr7030UIUaop
                                                                                                                                                                                                                MD5:247F406A7FEF353C9834C7693AF8138B
                                                                                                                                                                                                                SHA1:303B53767E28DAB128C349B1371EDA1D1CF93540
                                                                                                                                                                                                                SHA-256:A09C8EDAD1A0165C0AB501D7989D30D4D13CB73A913DF41D210BB14C1710663D
                                                                                                                                                                                                                SHA-512:BF93549B268F36328EDAC42766DCC64509224518E2374E9D58A8C38A05900EA062253BC42D62B64DF3BB475A01903D7B4532DACDA05540786267C5EECBC23167
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/425713827_122113099310195726_8927809411279278602_n.jpg?stp=c0.1.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=GSZHPYENW2wAX-Ztqtf&_nc_ht=scontent-atl3-1.xx&oh=00_AfDw5dH0JLPQr-_YZEhbRK-22SDPD_-puG5wAJoPJ77X0A&oe=65C60275
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000c1010000180200005902000099020000ef0200003c03000071030000b0030000ed03000069040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................O..2..E..8f.+,Zs...)....-.../-..................................$4................4.j\..e.{4..,..2..Yi...}bf..b..... .........................!"1BQ........?..fz$k..#.s........l.ln.|............................!........?.~=..`.mq..y.r\."...$......................1 !"Ar..2Qa.........?..g...X...'.4.a#2.63cT],..._b....0@.0.....!....................!.1AaqQ............?!zwY.......EJuC.6....j u..+..>Q1.H.l".h.Nf.v,#^...n.t,.....W>.(9l..................D............................!A.1Qaq.........?.u._\....X..Jce....}.'#Oa.........................!AQ........?......o.....X""Go...!....................!1AQa.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1660
                                                                                                                                                                                                                Entropy (8bit):7.826660267466492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:uN+a0mpZPD3BulyYwFOTYiBXueH8RSfAaIwGiIlDiCFfGXsypbx6kmEleVqqsM20:SP7B2yiXueHcHDlDiCFfGPRPressN
                                                                                                                                                                                                                MD5:A08CE9E5148E32923F1E35BBDF5C7560
                                                                                                                                                                                                                SHA1:5AB8BBD65C5C3D2476D41624BC23B9BC831F3002
                                                                                                                                                                                                                SHA-256:CF9AC2D6097AA4F508D1E2BB110C4EC8A7BFDF8916019812FA1B75FB4979DBFF
                                                                                                                                                                                                                SHA-512:F224E2F6183AF1B28049A3587A20F0AAD758A3D291CEF276E1AE77FC793B82DF879BC4D95CF887C08C55CFC8466F523033E40EB68F22503FFAEC363F3A273619
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:"https://d6ham14n5a27z.cloudfront.net/img/c_w32,h32,mFocusCover/i_hf95a52ad10898d6bcbb97160546079bac60605ba~f_w376,h376,x-133,y-16.png"
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........d_.....IDATx..WW..Y.=.]...{.Q..s.....a.1.b.....QQ1`DQ..Y......0....sV0g'v.t..{^u..3*..;.....z..{.=.F.\.~..8.J..(W.(..?....D..SM...f4...Ye.4#.5Os..5....R.R.....m..5`..G. z.*4...".gL..{..(..Fn.`...0..5.+=W.x....C..E.......!lYY..vHe...{..8Z.D..!._.BK.....}.o....=`.U..c.`...z.m`.2&OF...+.o..9}...g-. ...jU...../.0"..9v;4._..6.(m..,.................7..6o..~}dL....[.m..S.....E..X.\..[.........,^l.N ...f..{.p.<.>._.u.j......ka..V.sdI.y.!...t-#..Q2........t./.1......V...D..uE.....'<.aT.;...w+....._?.W.B....?|..Y3..{fEe.atIN..;......"g. ...\....\.P..,[.M4..)d..T@.l..!...@.F .h..>.../^..SJ.&(.....I.O.Z*......F..u.#.T.Rz..Z..].z.;u*.p..Q...}...+.d..[..'..........?"..%.u. ..= tq.Nf.,*..<HD..T..p3.T..v......\.&@...Rrv.".?y...-]........;e.L.2..X]....h.^...>.....@J,!)......$B..<..O.DZ0k...7Ze(`y/.?.@......FMP`y#GZe+....*... G2IS3.Ty.S.3e...H....!c.D.>.-#`.Y.i....uW...*VD...D.].\S.4..No..9.&M
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17590)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):82982
                                                                                                                                                                                                                Entropy (8bit):5.166894391344924
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:3dMMx0dfM0+8lFbevx4rOF4sjLeuqj2en368vjpj7f6kHIwhPxdXDjXp7m2tuerH:7MdRuerd/NcyH
                                                                                                                                                                                                                MD5:7122E19DE0BF53DACAF0A6DE8E407AFE
                                                                                                                                                                                                                SHA1:2F9D694A06CD8BE1BC9CD5EBB3BAD9158667DD34
                                                                                                                                                                                                                SHA-256:C95735BF479E9E81B09A73DCD65872E7B6AC3E4FF2DB0B3CA0D270154ADB0D21
                                                                                                                                                                                                                SHA-512:1DA2B9542C516D20A134A5B378F5DF72181901D59D1C9CFFA591FE7EA34581E8309D5C612EE8B6FD6D892A8DFF984B20692265F6D37C62C075FA8337F47B250A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ilgK4/yN/l/en_US/JDr9yOoJu1O.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometRootLeftNavMenuQuery.graphql",["ProfileCometRootLeftNavMenuQuery_facebookRelayOperation","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"scale"},c={defaultValue:null,kind:"LocalArgument",name:"userID"},d={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},e=[{kind:"Variable",name:"id",variableName:"userID"}],f={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},g=[{kind:"Literal",name:"supported",value:"3B25MI"}],h={kind:"InlineFragment",selections:[{args:null,documentName:"ProfileCometRootLeftNavMenuQuery_entityMenu",fragmentName:"ProfilePlusCometLeftNavEntityMenuRenderer_entityMenu",fragmentPropName:"entityMenu",kind:"ModuleImport"}],type:"XFBCometProfileProfilePlusEntityMenuRenderer",abstractKey:null},i=[f,d];return{fragment:{argumentDefinitions:[a,c],kind:"Fragment",metadata:null,name:"ProfileCometRootLeftNavMenuQuery",selections:[{alias:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1212
                                                                                                                                                                                                                Entropy (8bit):6.5128193675078645
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqWeMGyc1spAQvjXvgqvc9wDmLk3wO/3veSLTR5dZCOhM:gPqyiWv7g/9wLHeGRIwM
                                                                                                                                                                                                                MD5:E51F8AA464F00CE6FC3674AFA407F2BE
                                                                                                                                                                                                                SHA1:408D7FC3AE372C6942D1885687027447039C792F
                                                                                                                                                                                                                SHA-256:E40585EA4F0929A67311C34547AAF29156C53EC98453CFAC84F8634DEE55AA24
                                                                                                                                                                                                                SHA-512:C0304D337C513690A7C9D8329721458A7D6D74721A0867D3357056DFD86E4DF33106620ECFF7B977A4FE7C51F89437DB05892C31F51FB832788D3ECDC7E84D9D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000bd0100001b0200004c02000088020000030300006d0300009f030000d403000010040000bc040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."................................................................................zT*.h.A.........T...>.Y.>_.............................. "...........O.. ..9_*.;..C..[.3=...\7.ps....=....4.A...d.....B............................!1Q........?.y.U.<.k...k..........................!a........?...E.u].._...'.......................!.1."Qq 2AB...........?...68.t.."y.t......ZY.e.9..i...".t..u...PM....e....nz.j."G..1.....8V.~*..&{p..........................!1AQaq...........?!...H.../..L.J+W..Z...wT.m.8L.d.o.........H....N.p..i(..!.. .j..>... .l.V .....T.1..w/5<.................M.............................!1A.........?.....e..=N.!b0...........................!1.........?.B\.g....q8
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1378
                                                                                                                                                                                                                Entropy (8bit):6.681050222448491
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gq+4rnc1sp3mmKOjT5ufX+0PdX3xqRzd9KWyush3QSqrn:gMziWx1sv+Ed3iToush3/wn
                                                                                                                                                                                                                MD5:F2ED5EACCEFDEA746E9CFC968FBACE63
                                                                                                                                                                                                                SHA1:2F372EA74FD4AB6CBA6A258AA51F87F65D066C49
                                                                                                                                                                                                                SHA-256:92E76802F26B960240C09CE3A7ACCE5D27B32AEC1713001BE25533263B8A7E19
                                                                                                                                                                                                                SHA-512:25E265CF000F767FB8571C2612CD84C2B85C593DFAAEB4DD817DB4028FC5ECD82EFBB27636B111990E32DB2D8F2EF24C395DBCABEF538910DC3B9A70FA5F9C06
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/424699854_122111312696193300_1299778844477883273_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=SGv2hc3ERHMAX-0W1sP&_nc_ht=scontent-atl3-1.xx&oh=00_AfDVPtOXeGN7MFClvRBekxVllEflxKwhR20jFToUN4-_Rw&oe=65C6E997
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c50100003202000074020000bc02000065030000eb0300001c0400005f040000a504000062050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".............................................................................]:...-.u...(F8.\....Q..S...2.tA.-.9s..................................$...........b.'.eP.p........-f>./.A.r.ug..$.bn.,D{N......0.2.J.......b..g...........................!..1.........?...X.M.....^.~u..Kdg&....!.......................!....12.........?..w...u......r....H..l6....#......................!..1AQ"2 BR........?..y5......|k...cMh.....=;.u0.`......E.9.J...,aO.gFW./lE!Uvt..t.K..X.*../....k.6.."....Y.....b.%....f.IIU.g..p~....y.fkmO...$....................!A1.Qaq..............?!P..... 0....b...VO...-H./?0. .u...m....f....o..g..@.. ...@.p.....c.8..@.j.%U....Y.*.J.*. .-P..E.....,w.9[...G..?.X.V
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):956
                                                                                                                                                                                                                Entropy (8bit):7.724396702964821
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:o+Zf2f6aHmLm/pR6dCg9c+MAEZTxh5tylOY:/F2FhR6knZTxb4f
                                                                                                                                                                                                                MD5:EF79B1CD3D0FF98DFBD40F5EA3B81EDB
                                                                                                                                                                                                                SHA1:16EAF6DEC01053587666771EE346DBA30A9668E3
                                                                                                                                                                                                                SHA-256:8E2D1AF302D39BC61AAEBD1980AA28A9A46C64C09C93E9B21494C086645D621F
                                                                                                                                                                                                                SHA-512:C74D5D6F79A55F326CDC75FC9AFE40189B2363185936D5124C4673BA1909303F7AFFE156053FAAF4A0C22590447F39A7A2A3830085B4C2D89E7ABF32FAE8B6EC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...(...(........m....sRGB...,....vIDATX...r.8..#.N.........o....0..\...n.v.......C.[I.....g..~.>....$x..o.......t@.p...'.*.....:-6{.l...gO......H>8 ..X ".H .f..0..#x/.Of`.N...t...........xf.... ......p;.R..{...........'.s[1..."t..I.^..'E...".. .5^_.pvr.Y9.@...PZ...z. L.......X......Y.q4....!z.F.w.h.{i]'X.`,.?_.0:...<`..p....1..>..-2.a.b$^0.+j...Q._..C^.....:..H..(!...rmt..,.gdY...*?..;....}Q.(.......h.fA.x............z......[9...N.....l~...).....,.i..&Giys..y.+E. >=....3...&.".<../.M.a.P..Z......B.e0&.F.L.5.q....1<.[..?D......'k .".......d.5!.=."..`..T..*N..V@. .//.[......{...NQZ......O...8.s.:...`m......~;{2.Vd.......Wx....{.....d+.x.4.r.....$.I.<.../..2.%>....m.<.@.3..Z....z..F.n)...V.r5......Pj.c.k..uuM.2.V.*....Xk.~.Ir?.B4D.... ...........o#...J.j..f].......0..L.L..Wk...Z.o.;..P!.B.m]..8.g@Af..Qp.o...'`..f.xC...Hq. ._....$..Gi..d.....8A..3.L...h.Z..l...T7..*..............S.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7183
                                                                                                                                                                                                                Entropy (8bit):7.888527436047285
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:fFk9LeRnO06XXJvXity3tk2u7UO0waRVDflbQBLS9ogmHdJVQfYxzkbGcALWxdPj:WoQHXJqI3tkTowaR1lGu9a9fNxusoFj
                                                                                                                                                                                                                MD5:7AAB6863F1E43A537CBFF7EA714287A6
                                                                                                                                                                                                                SHA1:56E9E522693A7B1A2D1A24337E6C76E1DD1121F0
                                                                                                                                                                                                                SHA-256:D91C7F6F594D98DAECC8E3B3E1F8F2C2FA00F9E170A80EDE1A104166E969D8E4
                                                                                                                                                                                                                SHA-512:AFD510145B546BD8A451F3791EE2EF8391A7977C7C6532700CA204A25E0937E1BC5DB895E90487C093BDB4481C62FBA3CF928098998EC6CDC6AF25178CFBD3A5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-2.xx.fbcdn.net/v/t1.18169-9/11136659_10204939372697523_4682439985974137597_n.jpg?stp=dst-jpg_p160x160&_nc_cat=105&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cpsoZTY-59MAX_rP9oM&_nc_ht=scontent-atl3-2.xx&oh=00_AfB1-P32cro6hN0AS-hrrFHuOjBmDa-3FtIsE458ZCUxng&oe=65E88875
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..SQKsL4Kc13ad03x4t0Sg..(.bFBMD0a000a8701000077030000c4060000aa0700008f080000cb0b0000de1000005b1100003f1200002c1300000f1c0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................)..). .Q..T... H......T...s.F...'....v.......2.O$M.%..cx.t.!]!.....WS-k.f..h:.0..!.o.[,.6..CT.m.z.n..Y..,.........i.W-...:.J...ai.>^......(..`AuL...H..[..$....Bjg....M..e......~..Jki...3U{M..D..I..s.Hh.Y.wJ.....n.i..*+Z.A..O..&........j...s;".;.nOs...{...`.{.Z).......zg....uH.K..G.nMMF....lY~9K'RRM2J.N......u.Ng8@.5K...q;7..tn.Hj..5Q..N.'l.......V.-._E..N.k..J.....}.[..Nj.....J.#.0....{.e.V..[.+..+[.3R'..R....&..........................!.. "1#2.0.............S_.k._......D.8M.[.......B.......^]N.......\g.....jv..b%.E.... .a.....E...[csfr..9....U*2..B"..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34688)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):566799
                                                                                                                                                                                                                Entropy (8bit):5.145836535552134
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:eyesZOwO1CA5kiDb3CyQ5xrQe/0STcv+DkxH0PA:eyesZOwO1CA5kiDb3CyQ5xrQe/0STc+a
                                                                                                                                                                                                                MD5:7F80CE05F990B6CD4ABB9E2ED1D4097B
                                                                                                                                                                                                                SHA1:E787C4207E46631644AA1432C9B3945A292C9616
                                                                                                                                                                                                                SHA-256:7302CFE35285F7FA823D43EEF5925FF6A7968D42C12F6F0B17BC168E49CAD1E6
                                                                                                                                                                                                                SHA-512:509A373A7C39EEE8FAB53763F94E98920316A17D2F292A0CDFCE780BEA9C37C92BA67D9836E3B11107C1CA8ECAF36F867A16E56EE71418E67847F11C206A2772
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/css/build.01202020.102pm.css
                                                                                                                                                                                                                Preview:@charset "UTF-8";/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:FontAwesome;src:url(../fonts/fontawesome-webfont.eot?v=4.7.0);src:url(../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0) format('embedded-opentype'),url(../fonts/fontawesome-webfont.woff2?v=4.7.0) format('woff2'),url(../fonts/fontawesome-webfont.woff?v=4.7.0) format('woff'),url(../fonts/fontawesome-webfont.ttf?v=4.7.0) format('truetype'),url(../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular) format('svg');font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 18152, version 0.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18152
                                                                                                                                                                                                                Entropy (8bit):7.973701352069602
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:y/p2ez5SSaMq1ca9rjSWnGmZRvx+P9ujCNIE9tc:y/d57q59rrGqvANzc
                                                                                                                                                                                                                MD5:4B21186167297953EFF129AC30F717BC
                                                                                                                                                                                                                SHA1:59F06103A92AC316B3CD2E9C9BBD10BCD050251B
                                                                                                                                                                                                                SHA-256:8C2A831BE7F3FCC051B531F19CA7BE8DF843717A01E337A4C581F2826E708F20
                                                                                                                                                                                                                SHA-512:6063A476AB425C7305E4177AC260B77F025A3EA13382AEAA4394729283C2CA83C61C9258DF34441680A21E9EE5205E31228F9F2D4D70FC37320C1CC33CD6F5B3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/fonts/zocial.woff
                                                                                                                                                                                                                Preview:wOFF......F.......f.........................FFTM..F.........x_'.OS/2.......I...`P.].cmap.......L...R.E.[cvt ...............Dgasp..F.............glyf......@S..Z...AUhead...0...0...6....hhea...`... ...$.w..hmtx................loca............z.pmaxp........... ...7name..D ...+....^[f.post..EL...x...0{.1Ox.c`d``.b.~...m.2p31..e..[`....70.a..r9....VK..x.c`d``....A.......Ls.."(.......x.c`d``.fdc.a..& fd..90........x.c`a..8......1.....J.e.dha``b`ef..F....HsMah`P...x....=&.....$%....G..x...x.....AQ....%L...+.,.HF...f.o.?L..y#..&.,HR.b.S&...{n.|._..Kd.......#d...,..1...w.C...../...ZB.6|..}..t....h.w0@Z:....>......2.O..WK?6xR.h.<..,C..R./...G.....<..%9E..x;E..?.aQDx.c```f.`..F.......|... ...L@Z.......,................l.p.#H...*`.X5..........D...*.*.*.*...b.......R.....................H.\.....Z...*.....0.j.......&.`.|.....\.....*.........(...........(.j.......j...j.......r.........b.x...N........ . .!.!b!.".#2#l$.$.$.%:%n%.&f&.'.(.)|).*t*.*.+.+.,.,.-&-P-rx......y'.U.].9..yfgwvfv..]
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2769)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):29792
                                                                                                                                                                                                                Entropy (8bit):5.597742865616848
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:CW0Lfkijl5QpEQN/wldCsSeYZMP64l1n2BrRGYelVqo62Mn+MlNta:CP1fCeD2DpLNU
                                                                                                                                                                                                                MD5:9235745EF734E58D759135831BF13930
                                                                                                                                                                                                                SHA1:B644766AA54ACC1A7CF524D3F1FD4B8BA30D3A9D
                                                                                                                                                                                                                SHA-256:177D49D72A8EFBFA2F804DB696723377286FD934C6E9F226A442665791099DA7
                                                                                                                                                                                                                SHA-512:03B560359F1C01A0435AD4DEA7F4F9AD97A715FC0363B370476B0D20F997CEDDFB2D3C42CA92A3F673820774ABF471977AA090B9678D6DDCD3935C72D8FB32E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/55/10/log.js
                                                                                                                                                                                                                Preview:google.maps.__gjsload__('log', function(_){var cP=function(a,b,c){b.lp?b.Hg(a,b.lp,b.Fg,c,!0):b.Hg(a,b.Fg,c,!0)},cGa=function(a){return _.id(a,!1,!1,!1)},dGa=function(a,b,c){if(Array.isArray(b))for(var d=0;d<b.length;d++)dGa(a,String(b[d]),c);else null!=b&&c.push(a+(""===b?"":"="+encodeURIComponent(String(b))))},eGa=function(a,b){var c=[];for(b=b||0;b<a.length;b+=2)dGa(a[b],a[b+1],c);return c.join("&")},fGa=function(a,b){var c=2==arguments.length?eGa(arguments[1],0):eGa(arguments,1);return _.Xr(a,c)},hGa=function(a,b,c,d,e,f,g){const h=new _.hg;.gGa.push(h);b&&_.nf(h,"complete",b);h.Tm.add("ready",h.Tz,!0,void 0,void 0);f&&(h.Ng=Math.max(0,f));g&&(h.Mg=g);h.send(a,c,d,e)},iGa=function(a,b){if(b&&a in b)return a;var c=_.XG();return c?(c=c.toLowerCase(),a=c+_.bqa(a),void 0===b||a in b?a:null):null},jGa=function(a){if(!a)return"";if(/^about:(?:blank|srcdoc)$/.test(a))return window.origin||"";a.startsWith("blob:")&&(a=a.substring(5));a=a.split("#")[0].split("?")[0];a=a.toLowerCase();0==a.i
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1366
                                                                                                                                                                                                                Entropy (8bit):6.768553341139218
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqTuc1spIjZwZ9QXpyPlz8y3HcMKTDQzSEtQvsGJWaCMztKQ98u:gLiWIjquXkPJ86H2Es1Byu
                                                                                                                                                                                                                MD5:FF8D28E8627F0F409768B64D3BE01CEE
                                                                                                                                                                                                                SHA1:F3684A93DFF7CE99F35C29B0B69EF7986EB3EEB9
                                                                                                                                                                                                                SHA-256:BA624B312A330491B65E9DF9FA23246A0F2B130C020C79C1A0BD039AF44F3A03
                                                                                                                                                                                                                SHA-512:1C13E24208F1142D579A546E8BB27504C0F380A506FB2120B40860BA053B2B641E67A7E93BD93DA59BF15D3B70824DB6D910297FFBBD826028851CBC081D8C36
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/414704659_122147258564021850_8360397473906692200_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=107&ccb=1-7&_nc_sid=5740b7&_nc_ohc=tmzra3txE8IAX9Pdm9h&_nc_ht=scontent-atl3-1.xx&oh=00_AfCuw5RU187HigeRyOwNhWEjUYboql3n_mQkP8MuuQiI3g&oe=65C56B9A
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000bd0100002702000066020000a80200002f030000b4030000e9030000290400006904000056050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................Jc.D.._.oC.35..e..."HZn.k~|(..................................!"...........?6.....-.g.{U..'.sK....`%......q.n..\.....^y+m.0.(..5./.:..3............................!..a........?.........V .....f.E,..........................!1..........?....hK..&r.\.H..h.L...$......................!1.AQ.Raq"2B........?... .H.M.o.60.......a.0.W.....,.Y....Or..sk.......L.g..*.v....ur..h.'..(p.)w.B....n..qu...!....................!1AQaq.............?!..Km?.K<.j.>.Rz...V..$.C.."......g...G.1..k.&.OiBd..S.5....Z..>...ni..E.f..g@.3...5d&.[.....<...sr-...R]}p,\*..b..P%................~..............................!1AQa..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1245
                                                                                                                                                                                                                Entropy (8bit):5.462849750105637
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                                                                                                                                                                MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                                                                                                                                                                SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                                                                                                                                                                SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                                                                                                                                                                SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/favicon.ico
                                                                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 162 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9340
                                                                                                                                                                                                                Entropy (8bit):7.960676966007559
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:g+KmwfwJKxdxNIR6+AwCMUJSKq4V3vgDvUtLYOERaRQ9G4JX2r:gVmw+QBIaJHdvgLUt8aRQ9Cr
                                                                                                                                                                                                                MD5:29A1CB4A3C187B8FF12F36A223899ABB
                                                                                                                                                                                                                SHA1:CC9737571FF7A3D27F7C964C32B5D42B45FF7A44
                                                                                                                                                                                                                SHA-256:6AEBB8BDF2B2BFE7B7841C3FA8EBC1EB69363EBFCE910AAE1E9604B4A570A040
                                                                                                                                                                                                                SHA-512:B3AF324675C58B84AD5773DFD6ADD2C99D4A123D645EBA049B02A2E16E0D6F06329999E99366F89E8F50F55BFDC27DFA0954C18E24091473819C4B0EE9A4E8D4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.......d......C.....gAMA......a.....pHYs..........d_...$.IDATx..]..$E.......p....H".'A..(IA..x....I....A....DNQ..( ..O...%.q...;..C........g....k..o.f.{.....r.6.....&C...p....O. ..i..4..r..N...k.._.>.}.+2.@.L.J!.(..%.........h.............|j...\.L..@.K.U,.%...b.....y.O.AX.v.f.@....F..1L....R...,9.....I..Z..:3.i3J..<....>5...!f.....&...-k.....9:. .E.@....O.&.1O..a-e..e7.r...4a.~.....9.a!.V|j4) f...Pc.I....P.E%'.E.OcAe...BW..%..I Z...O.".......~>5..x.t.1.+\.%yGC....b..?..B.cLc.......}....eQZ.r..>.&....G....V.3..s0.9..BA.w.It.'..^....Ey.2k...zDLB.6Mt.s...D......-....6GN..h..XY....,anh...vk..0..D.....5.C...F.U...o9....... ..>...@..%...O-A>.}j...SK..D.Z.&...-...x.b.#..$.'5)A`"...".D.<Yh..@D..a..d...C.D.>njV..D..."q...^BP.,.E..g..A..3..N......K_....'q.....+.6....s.(.._B...O#..."Md`.E......#!]..G...............Z<..F..H.T.j.q?.ct4.@.w1..R..sN.m..-..W^.N.m...O.".......B.....#b...$K.h....$.+V...[...,...D"..._s.'..r,....?_d.{....E..D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x720, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):84808
                                                                                                                                                                                                                Entropy (8bit):7.974558572812669
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:9LcEl+VT4LNXbJkTn4mLMG11wKvT1VfxZLKaSnA2j3ccA/nX0iDZ7WCRnN:9Lcw+1SpNWnCG11wKHKtAut8vDoCb
                                                                                                                                                                                                                MD5:C8A4BD2627B33508D2463E173928E039
                                                                                                                                                                                                                SHA1:32638815582BFCF43CF68436A88FC6C7A4F2847D
                                                                                                                                                                                                                SHA-256:25532B04E285F0E41DAFC3E9FE4B955B01CB5605567877EC866420A476F3ECB9
                                                                                                                                                                                                                SHA-512:335F2E89A96DF57C3C37E5EDE592D483E4C11BD93BD9CA29CDCB1B409AB665F33002A01A595DA6081642E61BE87D22DFFF03F0152D4BBB47B15D46A4EAD1A89F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_p720x720&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfCdT5hDjt6zb6sC5cKuai2zFLzSlCBa3c6MgdjDY2_bDw&oe=65E88CFF
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000fa200000f24700006b4c00005e510000406f0000b2af0000d3b70000acc100006dcb0000484b0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................J.Qj*-Ed.".H"0M..b............6...$.$.-.`.d.. H..R..[.0L...$....+.. .a.4.V$...H..B6*...,.+"EMY.H. . ..%IH...$.-.$..B.66.#.0..R.*.j,IYb.....D.D.E..@..[d......F...7.Y.d......18........$&18.Q...0....@. M.&..b.M$..QR.....JHL..T......DI.R...@H.....$......C.0........0LR.,..d..`&....n.7..E.,...A..dI2$..T6&.L.L.2...See.Ya....6..N6AMT.."H"..6TI!.....b..a.I.!.. b.!.."A.HC...`.0.0.(.......0.$!.$..E.@.DI*.....$!.....L....k....`...&..(.....*.....+VD..dF.H"0C..d T.. X4.....`.......6..@.....bj."...`0...[).....L....$.`...C....@.@..8.d..m."X.)..0.T...b..lR...+SVAM.$.JDDe.%b)..Dj.r..$......J$L.$E.C..@.@.D4.P.1...&.&.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1368
                                                                                                                                                                                                                Entropy (8bit):6.76778980442837
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqJpbc1spPwONxKzcCNmYoxXMzMHytN/LxQmdVWraP5:gUbiWYsxXg68IHqNQmX2aP5
                                                                                                                                                                                                                MD5:DCCCC5E7CF9B5038D504C36ED909A7E0
                                                                                                                                                                                                                SHA1:43BE48B5A0D50EEBAA89A447AE837F66D786F70C
                                                                                                                                                                                                                SHA-256:8EAB7895325D366D3A021777107F5085305A4EEF558AFF3F8C82797E950A11B1
                                                                                                                                                                                                                SHA-512:5D82D5865BD3810C4BECE4E289F9EADCAC3C6FF337E4366D7B222F281FAB720351B56C0F7E473A814381D8A9FD7379D2D82B1C0270A588FB5B745EED491F85CF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/417487666_122143426802063428_3875970073875067561_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Ylrv3peEYikAX8BnTBI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCTAzFNoM-nE9dPaNOQuZUdl7j95TiI7WLnwQKlEfbeFA&oe=65C5CA1E
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000b80100001c0200004e0200009002000026030000b8030000e9030000240400006904000058050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................C....B..#.m...}:.J....k....+................................".............O..;..E..l........s..]...S....7d]".....s5n-b3..td...av..........................!1........?....U..h..qL........................!...........?...3T.h.m.d..8L...'.....................!..1Q"2A..aSq...........?...>...K*..._o(f..a...{.D.Lt.o./%A'.WKK..Zy.r.... Q.a.....B....e:.(7P.<...n.^.je...._.10y^....9..8.N.... ...................!.1AQaq............?!...W.u......;!LN$G.+..bt2..j#X.......)....b.g..1^..eZ.-.k.p.}..P.1.y.v ..rt..SV..5........3.=Y..:+.2$.4.++..Y.|....F....{..[Qk;.?s.................4..^.........................!1
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1387
                                                                                                                                                                                                                Entropy (8bit):6.745812734309488
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqlic1spmvjZXEJI33Pqb1SbBS+dZhLXYF899/Yz2vP4ppkdpHF54Tx/Vywb/XO7:gwiiWmvjP3HSKLIK/mQUg+fm
                                                                                                                                                                                                                MD5:205B13332A5BE060850CDD158276F1BF
                                                                                                                                                                                                                SHA1:930FFEE8FB807953C5C48B9C054F3B2AC9629FE4
                                                                                                                                                                                                                SHA-256:572F55C35A79DE03B88229393A7C2182505BFBF0CBA3F92ED78079C67D729BA1
                                                                                                                                                                                                                SHA-512:EF2E4AF10A491B8F3C670A9A6651C4885E13F02D41932FE38D8800DBFFC53656D300956FA999641BBF95016703759EFBBC06AB7311D2D2826B5F3F177CFCD442
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/419877703_122129278418051819_4342642419572166206_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=104&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KoIUYvq219wAX-urWRs&_nc_ht=scontent-atl3-2.xx&oh=00_AfCW351laALSSLFH0szxdTZ-_MAtrVtBoLAoK5yj7UkSxA&oe=65C60C12
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c40100003702000070020000b40200005d030000e90300001c0400005f040000a20400006b050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................Wl..Rm(2_'...............R.b.8T...................................12"............GL.*4.|6.B%......U.-..,Zp.fmO........Kq{.G_.[..q...l..6..I.o.y]..n8...............................!Q2........?...iz:.{...(.....-...........................1!........?.l..Qc.x95G...,......................!.1.."Q2a#$ABRbqr...........?..i.U]7.~Ut.m..~#..Sd../.....7M.`).\\.o.X....9\8..0.p.@9...j..7..;....0.~%..yQ..$8..u...?.(...j9..%.~.(6$.W..n{.......!....................!1AQq.a............?!..:..j...@|.(....0@....u@...k..m..g...|z..%U.s....K]..V...8..z.rMt."./(......z..H.d9}X..5...dL......)..<...\D..e.....(./4
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19354)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):856834
                                                                                                                                                                                                                Entropy (8bit):5.44928934527954
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:tVxlbyrAtVlp5nhQQVD6AOAE6ZnIgN6J0Zc/YEpQ3dxS:nxhyrAtrXCODQMnRm06/eS
                                                                                                                                                                                                                MD5:E209F11BC32EDBEF4FA243F8DEDBE142
                                                                                                                                                                                                                SHA1:3F103F78725F78B0D926C7F1771D851ECE893FAE
                                                                                                                                                                                                                SHA-256:778C8E1944A4D72F20B974CC79D22AB65BA7A0F4DA71BF7EA5A9F257BE13C9F6
                                                                                                                                                                                                                SHA-512:EC40C094F67A12B64AC206EA37453E5BD9F65F2279A19EC09A5714785A0C7EDD8B8BDBC152811CBF5D8E97E6410A7D531AF272893049AC6653EDAB442F5AFC31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i3mR4/yp/l/en_US/nMa7ixqIBBh.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:P:P
                                                                                                                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                Preview:{}.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):79
                                                                                                                                                                                                                Entropy (8bit):4.71696959175789
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                                MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                                SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                                SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                                SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x720, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):84808
                                                                                                                                                                                                                Entropy (8bit):7.974558572812669
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:9LcEl+VT4LNXbJkTn4mLMG11wKvT1VfxZLKaSnA2j3ccA/nX0iDZ7WCRnN:9Lcw+1SpNWnCG11wKHKtAut8vDoCb
                                                                                                                                                                                                                MD5:C8A4BD2627B33508D2463E173928E039
                                                                                                                                                                                                                SHA1:32638815582BFCF43CF68436A88FC6C7A4F2847D
                                                                                                                                                                                                                SHA-256:25532B04E285F0E41DAFC3E9FE4B955B01CB5605567877EC866420A476F3ECB9
                                                                                                                                                                                                                SHA-512:335F2E89A96DF57C3C37E5EDE592D483E4C11BD93BD9CA29CDCB1B409AB665F33002A01A595DA6081642E61BE87D22DFFF03F0152D4BBB47B15D46A4EAD1A89F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000fa200000f24700006b4c00005e510000406f0000b2af0000d3b70000acc100006dcb0000484b0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................J.Qj*-Ed.".H"0M..b............6...$.$.-.`.d.. H..R..[.0L...$....+.. .a.4.V$...H..B6*...,.+"EMY.H. . ..%IH...$.-.$..B.66.#.0..R.*.j,IYb.....D.D.E..@..[d......F...7.Y.d......18........$&18.Q...0....@. M.&..b.M$..QR.....JHL..T......DI.R...@H.....$......C.0........0LR.,..d..`&....n.7..E.,...A..dI2$..T6&.L.L.2...See.Ya....6..N6AMT.."H"..6TI!.....b..a.I.!.. b.!.."A.HC...`.0.0.(.......0.$!.$..E.@.DI*.....$!.....L....k....`...&..(.....*.....+VD..dF.H"0C..d T.. X4.....`.......6..@.....bj."...`0...[).....L....$.`...C....@.@..8.d..m."X.)..0.T...b..lR...+SVAM.$.JDDe.%b)..Dj.r..$......J$L.$E.C..@.@.D4.P.1...&.&.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1250
                                                                                                                                                                                                                Entropy (8bit):6.590037231531298
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqdNeoyc1spPJ7CPUq5WThzoIOC4gd8CiO38Yn:gSeoyiWPNkUq54zoIKginO38Yn
                                                                                                                                                                                                                MD5:555BC6E234A6418E977DC85CD150D65E
                                                                                                                                                                                                                SHA1:8017540A98525984BFCF235DE54D399F449E670A
                                                                                                                                                                                                                SHA-256:3E4CA7C043E39172342610D72D449D8CFFF6C1EA3BC5B15ED13BA45E96CA88C9
                                                                                                                                                                                                                SHA-512:57AFA4DAB6C7F8C063397E1F12C03479A17A92A16C0953EA6F6A9AF247F56585B620E3B0C7D559825AC6D64F262FFAFB60C5B29211832103404DD0CAFAD9A0B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/413985986_7109240115809921_8731611352938354302_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=0O1zCFLi67MAX8bHeWG&_nc_ht=scontent-atl3-2.xx&oh=00_AfBXqS3_HISaS0x6wr0-zBB6jiKprlZ8BlHb1lw0vZBKrg&oe=65C5E070
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000c20100002f02000068020000a30200002503000090030000c0030000f30300002d040000e2040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...........................................................................E.r..@...%Q'..Z.~.3.,.t:b>.T.q..D..)................................."..........V.E...;Q......w...U..@. .D.`._....$j..V.......Y7..X.w.=..m.Z.................................!1........?.T.:.F..;.8......_.........................!..1........?.o.a..L.......$.......................!"AQ..1a2R.........?......wBe.LH........H.....q.L.CF"Q......(.D..=,..9..Sw..Z....>..Qd.e&...u...r....z..... ....................!1AQaq............?!,&eR....i.|L..{..b..)eM...1+..x.IoUo^.%n..b.eKdd)!..T.r..Z.z...._..#<.g..H.l..T.@...?...............q.(a........................!..1........?...-,<.%H.{|...<...............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7748
                                                                                                                                                                                                                Entropy (8bit):7.897935730041202
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:GZNBkiivAK9Ui9ncnmwJJ2+ohcx14rMYacCJJ9DNNfquf+ZGp:aBeYK9UYxG2/zac0J9DNNf7+c
                                                                                                                                                                                                                MD5:925A87CF69CF9241D3FB5E02197AFAB6
                                                                                                                                                                                                                SHA1:F7C60E843B3CE3EEC7DE37C05DBBF3AF54362D20
                                                                                                                                                                                                                SHA-256:AA287B5B2670662920398995F4717AAE8F411061E7759C7D46FDCDC33403EFF4
                                                                                                                                                                                                                SHA-512:E1254001C92A62AC45618E2E4A6D61ED695379C2935890FF420105B1CD646A8EF7F80D1BC99EF0C3093F1E6CCB9BB04C18471136E79B5E365BC340DC78297C9B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-2.xx.fbcdn.net/v/t1.18169-9/12241599_10206318750421104_3792244774081125016_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=AvvwvtgTHY4AX88vKC0&_nc_ht=scontent-atl3-2.xx&oh=00_AfDuLZ0rFUFAgELm6nZR9PAgSmYPtlbM2GSZb84XEqe7uA&oe=65E8BBF1
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..rLWUOYzU19twCWCp-Q9x..(.bFBMD0a000a880100008c03000013070000d4070000a50800001b0d0000ad12000026130000e2130000a7140000441e0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................[(.,..$..z_...A.y.?D<5T8......K%.....S..=.B.. Q.+mnZ.3.lO..O5`z....HH.BV.K............U.y.v3h.....`.P.YBP.N.}.r7...[..o......l..H.........Z.`....d....]...x..../g.s...~:..]K.d.4.+.._O.....6sf.cL-.....N..d`..vy...b6.......#7....;....k...Q...N..7^...$^..e.j.V.F..a.....4.<.7.Z&.Z..+.|j.r....Mw..sJ.."}.3.g.. .h.\.....{.c.<.2.z.....|.1/..v&-..vM6.....l.u.w.~l.. .OQ.n.o...8...9.........,..2.6..M..R..Que.dt+....9.GA....~.v'R....T..Z..r....&...........................!.. "#$01...........c.0.......E? ..;r...+......,x..q..K.8.7.:._1.....Q.F...-..R.......aa\..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 417297
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):110042
                                                                                                                                                                                                                Entropy (8bit):7.997631028400939
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:3072:Mo78PwPvxnmXj6gmnIaTI/XVl4Kcw7XjD3:Mo70A9LnIaTIcwrj7
                                                                                                                                                                                                                MD5:A0F2F11FEA07DF4B5FEF8E18840E0B2A
                                                                                                                                                                                                                SHA1:45457E000C64547D2E0052625F8E3AF5B25B05FF
                                                                                                                                                                                                                SHA-256:5DE92F6DCC6949AB2AF69C4FCBB39900448ABEAFFD268D5DE954113883484BA5
                                                                                                                                                                                                                SHA-512:B78EF671F1136712C59A8FC2CBE49F7EB1E8DB3DD5311EE21B77EB34EDCDB01536A166B5ED3CB6AF2C7D6834C418CD59E93E22FF72CD2BBB0A749084664EDF91
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://d1h0qti89a78h.cloudfront.net/client-discover/assets/chunk.816.85c10c7513e0652ce23f.js
                                                                                                                                                                                                                Preview:...........{...(..?....5.Xv.&L...q.7...N_../-A...T...Z......._~$n.:..b....`0...q...(nM.......Q.O.4...l.}(J8o..Y......~.`.Y........l.....1i.....?.m.........It.O..A.>.'3..i.a.......,....,..c..U..^.i.dl.z.>..<..rm.R.:..K+...q0H..3?n.,X.e.F....y..a...,/..Y...C.[..(....*.i^.=..w...8..8..W..Yh....,....e..........4...a;..Y...)....kC.?E..w.8.....iB...N. .^EI.....<L....2U.U...,y.@Q.)..i...........G.Q... ....6.#?.......4&`t.-?.w/....Y.._F..{...%/..?..=K=a....;.=.Mt.....X....!...+,..v<..w...ud.F...S.....y.$...Q.^O.EXow:K/p.?.v.....g.$..5.b....O..(.J..~....||.r....g%..|...}..C.?F?.0..9..?.....d...UM...l..!.t.,..O|.\.gI........O....9`.0.. .B.....F...I4YY.=...R..@...`d/..ZRjq......4L.K.^.)./....m..<.>..kk....,Z.......8.a...N"xB..<e.Y..t0Fj.!p....X....%..NL....!.....3...C..'...y+h...B."Y.,.C..qq..K.....?>...6NK:~...:... ....o......V.Z..w.....w..n.=.}....._.s7.....}.{p...}.`.B7.c.r.4.a.0.....9..9...~.'^..l..c....g.p...3.......U.Z...>L..k.;!?o=.S....U
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1387
                                                                                                                                                                                                                Entropy (8bit):6.745812734309488
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqlic1spmvjZXEJI33Pqb1SbBS+dZhLXYF899/Yz2vP4ppkdpHF54Tx/Vywb/XO7:gwiiWmvjP3HSKLIK/mQUg+fm
                                                                                                                                                                                                                MD5:205B13332A5BE060850CDD158276F1BF
                                                                                                                                                                                                                SHA1:930FFEE8FB807953C5C48B9C054F3B2AC9629FE4
                                                                                                                                                                                                                SHA-256:572F55C35A79DE03B88229393A7C2182505BFBF0CBA3F92ED78079C67D729BA1
                                                                                                                                                                                                                SHA-512:EF2E4AF10A491B8F3C670A9A6651C4885E13F02D41932FE38D8800DBFFC53656D300956FA999641BBF95016703759EFBBC06AB7311D2D2826B5F3F177CFCD442
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c40100003702000070020000b40200005d030000e90300001c0400005f040000a20400006b050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................Wl..Rm(2_'...............R.b.8T...................................12"............GL.*4.|6.B%......U.-..,Zp.fmO........Kq{.G_.[..q...l..6..I.o.y]..n8...............................!Q2........?...iz:.{...(.....-...........................1!........?.l..Qc.x95G...,......................!.1.."Q2a#$ABRbqr...........?..i.U]7.~Ut.m..~#..Sd../.....7M.`).\\.o.X....9\8..0.p.@9...j..7..;....0.~%..yQ..$8..u...?.(...j9..%.~.(6$.W..n{.......!....................!1AQq.a............?!..:..j...@|.(....0@....u@...k..m..g...|z..%U.s....K]..V...8..z.rMt."./(......z..H.d9}X..5...dL......)..<...\D..e.....(./4
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 136 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9551
                                                                                                                                                                                                                Entropy (8bit):7.962003003741776
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:vRP3qtFtxaflDIHQXWS4MVwb7nN0PG0muiGqa22qosecA:Z2RadQGbWiPGUqy4Y
                                                                                                                                                                                                                MD5:9CE6B4C105D38D64C6905EB18E28F87A
                                                                                                                                                                                                                SHA1:04304F3E268323097C920373582A29FDF18913FE
                                                                                                                                                                                                                SHA-256:E8F0BFABA5894CFB20CBCC6CD7CB6997550C6815296BD3F4325C845686202B21
                                                                                                                                                                                                                SHA-512:B1C6AA7A17F5F6803E6D17E07671BA54A44B2B9545111796767C42C7928A5C4FCE27DD5E98372793E967DAB7A86C9B6A5115F1793B74620CFAEDA27675CAE24C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://s3-us-west-2.amazonaws.com/khm.travelesolutions.companyphotos/21008/4ac393c691b84b61a88e582b84c04cb1.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......<........1.. .IDATx^.}.xUU..{.=....B.=. .....X....P.3....3.......;."...U..JG....:IH.-..{...unB..\@..a?.>..=.....#l...X..i..!......Nc..|...{..L..u.| .....i..d?*..}Z.<.o|r.PP..G^..=.C[4..7..Z..nR.j... ...Fn.......l.........grK..x.;...Rx...>.....?..8.#...G_.......O{}~..;...}......&...<...r..V....T..g.9...q/9..z.B.&.Z9":N...4d...u.7<.O..?'....c@j........x..X...`l.....g...|^(./.......s.^.\......y.>....(BLO.......L.n.*)..?..<..M.....!...P.}..D...1.......0<W^...._ ..?a.?pJ.L.C..c.O.9.DHN....p.}..$4.....E...M.i....?.m...CP.N.:s&.S...........k..Y&....._..s...z..X. ...,.X.;..T.,...9.........y=../>)..!..T.N...... ...0..C.x!...g.kQ....~#..%4.G_.c.Dh........J.(.M_#..r.iB.. .ioA....uBZ........ x..!.H...Eq.cY..O..Y..yG.6l... IGv]D.4...... . .tD..>..cg..0....z.....v.....7...C....^.........;......B...F...u....L...w.....3..?.. {k...7./~h(.]-....H......;...$..:.6.....9......@...\G|.e.).......o..H.K.];....a|....7.......@LMq..j....]..[.'..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):46740
                                                                                                                                                                                                                Entropy (8bit):7.991137537336325
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:fYQbyZNsMAQ14124fxNATlaUG0YmCfcwcu/K1WZbRFLnVqPnB:fnyZyMAQ14JfbKaUGzEwcu/K4ZDnVYB
                                                                                                                                                                                                                MD5:DE36969AB0CB81AC8486312DD6CC3ABA
                                                                                                                                                                                                                SHA1:B1842FFEF2382D2DD68F60D9BF04E249F29F9FD6
                                                                                                                                                                                                                SHA-256:E8C7FF74B2366128ADA6242F1C942C9A39960E4088C4361C26213BCA53A630FF
                                                                                                                                                                                                                SHA-512:1B57C43BF032EA15611BBB7BADC40A7E794978361D711989109AF494010339FC299D24BE710DDF89A72271C248E127DF6AF06E78377BB30EB2A65A9E5CB8FFC6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...............A>....sRGB....... .IDATx^L.g.$.u%v2+My.w........`0...rA,IP...\. C&.P(b.Kr.r........!.EIA.........L....~...-.]VVe*...5.....zU..w.{.=...7...?q].....x<....5..n..<8...r..L.B.q.u..j..t..B.0L.........x...'.............~.!;..2....c..H....p8..L&....k.......3......a...Y....&....@..fa:.....!`..N.....?..#......t..a....p..x..h..q..E......0..a.6.......|..MG.QE$.E8.F.8..J..X\\C......Uo..'....t{..A.G}x...R..DG..3.qV..|..p..e.4...m.'.uaY.4C.m.1.N..........>.P.0m.......k.;^.x.B3......q.4.0c..V.uz@.A....C.d...6\.M.=..>t.<...y...@......H>...!`.......)Nz.T.U.....w...!f....B:.E....".........6..\.&.........W.a.u\....Ph...uy-.R.LL|O^.i.....e..N=..~....4...x<......=.^..;B2....G..G4....Q1n~.l.m..j..-......X..#.P4.p(.x2.[........1,....v1.z...x....:...'.-"...,XV..a...k...x...@.@(..{..\.Y.0.p.....K.<_C@.g....{i..[9@\..C..!.ZB `.g....O..V.B8...K.....5.|..p8Po....i`.p..j*.3.c8.a.b..^........t.....J..H..t...E.3....4.bA....z.>.A;,........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:P:P
                                                                                                                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{}.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7990)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):465264
                                                                                                                                                                                                                Entropy (8bit):5.569494254367129
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:WQELY2kiAGWx0KDCJcrjrMwmvsPJ80cF2elRDK9sHuQaR9scFc7S/i18EvJZGwSy:C9Eelhssy9sMc7S618+ZGxrpsU6Frdxr
                                                                                                                                                                                                                MD5:76195ED83352962CCCF473093359138A
                                                                                                                                                                                                                SHA1:181C8291E4275A00607BA7BB95CB171DE7AA16D1
                                                                                                                                                                                                                SHA-256:53C9FBF811CE5008A8E440B58D9F29A4F921E7A58D9DCE07D6DE79A901C4F3EE
                                                                                                                                                                                                                SHA-512:4735CB58637F99D2B4756973290CEDBA93203844928142466783F5CF06CB620CB2A8DB8A89C5DAD9AB2158884EB0C4C38406FC0E23C4654A19BEB4DC07AA7BB7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ifrz4/yr/l/en_US/hs7U8wsBunw.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6546596222061607"}),null);.__d("CometBatchNotificationsStateChangeSubscription.graphql",["CometBatchNotificationsStateChangeSubscription_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"environment"},c={defaultValue:null,kind:"LocalArgument",name:"input"},d=[{alias:null,args:[{kind:"Variable",name:"data",variableName:"input"}],concreteType:"BatchNotificationStateChangeSubscribeResponsePayload",kind:"LinkedField",name:"batch_notification_state_change_subscribe",plural:!1,selections:[{alias:null,args:null,concreteType:"Notification",kind:"LinkedField",name:"aggregated_notifications",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"seen_state",storageKey:null}],storageKey:null},{alias:null,args:nu
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                Entropy (8bit):4.7783955452374025
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:8PKtbNxea94Ok+RQzX4q3u5XK1qCA+00y:tteIZdRUA+Py
                                                                                                                                                                                                                MD5:72782923129966DD418C194343CCE838
                                                                                                                                                                                                                SHA1:1E72DD50C1048ACF5536B798803026432F2DCC9D
                                                                                                                                                                                                                SHA-256:0D171C5D6F4AB5ED9F1CB928BED3D5A40871627681874AE61A95A2C3185A4728
                                                                                                                                                                                                                SHA-512:D6395F0722C6CDAC4BD0C8EDA4FD1AA67018665FE3248AA3A64909C48CDA7A889FA9D316E54DB820547252FE91B0D76C63EBD14A855438B954D235AEC9A4C61D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.<a class="btn zocial zocial-xs icon {{ provider.cssClass }}" title="{{provider.title}}" ng-href="{{ provider.Link }}" target="_blank"></a>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10849
                                                                                                                                                                                                                Entropy (8bit):7.930316454385103
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:WRFkhbN4YN/4XvfNHOUFFOQwAGm5SJqkOLLZL8Q5vmZjM98G1/Mtf:MYhiX3FVwhJZO/F8Q5vmW9LRgf
                                                                                                                                                                                                                MD5:079734F775EF34639F0CDED8C762675B
                                                                                                                                                                                                                SHA1:5BCE0D76A6B3A6C97D8242EC7A12377653701ACE
                                                                                                                                                                                                                SHA-256:664643E674E87EC7DEE6E2897E5211A8B1C0EE942BD4ECD50A4E7992D1CDB0D6
                                                                                                                                                                                                                SHA-512:1CC9EA5241DF247253DC263B2D618045185FCAA23C2D4D0803456477A613FD3A8C21BF95DA19F1F605E7CF8CA071DCFD5B1CF6BDFC267E84A5E69352804F96AA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=dst-jpg_p200x200&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfC3YqQh_jqOSpLcIxxNlGhS6rYoBiuBgrFAr2vXXJnS1A&oe=65C5C9BB
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000760400008a090000c80a0000070c0000f5100000d018000085190000df1a0000281c0000612a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................Z2........)9&.l...tq.n....8.V..v...'M..W.}r.....`f.....4.22E.gZ.fO....V.q...e.DW...~.,.........p.i......i...|!2...*.(..Ts[.w..pf.l.<.....^..*.W.s.+4..br.\F......dFd.*.~.W....s.A'..k.X.z...x.......&E;N......v...;..%.ma2...N....:V..x.y.6 .W..7o.(.c.A..%..._..4m..t/.2d.%s.r6....5.....|..+....e`y.{.Y.E..h,.H".!p.fb..\..@.F.].A..O/...u....1..\._...:...).I..L.A>Sp.....K^.[.Hiqpr..5..m.+A....ISG....:g.i$.$..t..?..^.6..q5..0....n4m~.uA.......[n.<e..%.vg....,i7#.m......!.e...cC....a...Z.b4.s/.c.t.2...)..J...*.7B.QE....C)<.@!.?....T+q6..t.5..].|.w.......>....d[.k.l...sUi.Xc.W....gau.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (562)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):185345
                                                                                                                                                                                                                Entropy (8bit):5.614676947117886
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:80KdGhoMnEesKx4rxJKa33ALaBPszd01GB9faylafmz4cD/+iHn1md+bsJx90cFS:8vdGhoMnEesKxmxka33ASPszd0EVafmR
                                                                                                                                                                                                                MD5:D2D2D433E330EC90EB7BA07BC545B40B
                                                                                                                                                                                                                SHA1:2E2C296DB73E48DBD0184BFBF67D9BB40A715894
                                                                                                                                                                                                                SHA-256:A48E53A1D20C9B2BAE9C97C19D4BB1522887AB0453913A1B83A12C15409188EE
                                                                                                                                                                                                                SHA-512:06903792563457ED0B1A7C53A10D611AAEDDF8A8C7F5E34822E31D2E90FDE0A3FC48F9A6F3D61E82771F0E056EFF4FA459B89B46C7F12670C072887D6673B380
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/55/10/util.js
                                                                                                                                                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var Lma,Nma,Pma,Rma,Sma,UD,WD,ZD,Uma,eE,fE,jE,Vma,lE,Wma,oE,qE,rE,sE,yE,zE,AE,Zma,$ma,ana,cna,dna,bna,IE,FE,ena,ME,fna,gna,LE,hna,QE,jna,RE,lna,SE,nna,mna,ona,pna,qna,rna,sna,tna,una,vna,wna,xna,yna,zna,Ana,Bna,Cna,Dna,Ena,Fna,WE,Ina,YE,Kna,Lna,Mna,Nna,Ona,Pna,Qna,Rna,Sna,Tna,Vna,Xna,Zna,aoa,coa,eoa,goa,ioa,koa,loa,moa,noa,ooa,poa,qoa,roa,ZE,soa,toa,uoa,voa,woa,xoa,zoa,aF,bF,Aoa,Boa,Coa,Doa,Eoa,Foa,Goa,Hoa,Ioa,cF,Joa,dF,Koa,Loa,Moa,Noa,Ooa,Poa,Qoa,eF,Roa,fF,Soa,Toa,Uoa,Voa,Woa,Xoa,Yoa,Zoa,$oa,apa,.bpa,cpa,dpa,epa,fpa,gpa,hpa,ipa,kpa,lpa,mpa,opa,ppa,qpa,rpa,spa,tpa,upa,lF,wpa,xpa,Bpa,Cpa,Epa,tF,uF,Hpa,Ipa,Jpa,xF,yF,zF,AF,BF,Opa,FF,HF,IF,NF,Spa,Tpa,OF,PF,Zpa,gG,cqa,fqa,lG,mG,iqa,jqa,kqa,lqa,nqa,oqa,pqa,qqa,qG,sqa,yqa,xG,Bqa,Aqa,yG,Cqa,EG,JG,Fqa,Gqa,Hqa,Jqa,Kqa,$G,Mqa,aH,Nqa,Oqa,Pqa,Xqa,bH,Rqa,Yqa,$qa,br
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1362
                                                                                                                                                                                                                Entropy (8bit):6.704608681412009
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqEubWHc1spRjPLl/boUKG1ri1qEqFxTQ2yYq5lfOElM3cInvXf3:g2bWHiWJL9boT11qESx8zjmEOTnX
                                                                                                                                                                                                                MD5:E2C00CE56978D6A02A8A4D7EA8421CC2
                                                                                                                                                                                                                SHA1:C6B42F450CD3B83FCA64C62AE67E0655F9F03F4B
                                                                                                                                                                                                                SHA-256:0025643F671A38C1773BE0D57F7EC454642610FFBA63396D541C02BC04146BA5
                                                                                                                                                                                                                SHA-512:0253E844B0F57C3A498329631D4431FE52535F576169F768F679987EE06A19664C63E29F054935B24A8E35CC7A89A065FC22EAD75A3A09085036157A3AEF3503
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000c2010000300200006f020000ba0200004b030000c8030000fb0300003b0400007d04000052050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."............................................................................J..n......r.C.2h...<...3K...4+9..?.............................."..........s3.........$.MU-..;....{....O#y.....Qa.....3......K0.ym...>V/..~}..............................!"1........?...!...2....b.e{|Ys............................1..".........?...b.j+..ZF..4.d..T?.BQ.{.l...$.......................!1"AQa.#2q.........?...j0..Q.(J#W&.K.....a....Nw..*.na....E:.....9.........u*.Q.A.C.E...J...Y6&....a..w.....n...N.... ....................!1AQ.a.q..........?!....k.u..'.."6l...Te.......lc.6..).".....h7..3C.3...dl` .I..V.a.....@.....=.W.3....2.J.A...Y.......`...a...%5..................3||?.............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Easy Watermark Studio 3.6 Lite], baseline, precision 8, 2000x1200, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):338559
                                                                                                                                                                                                                Entropy (8bit):7.976705887398069
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:t/XtOuXU7tW/JyMCMUCUI0ckSGRF74j9OGEsWpE7cFKmIKgSSBl3wKL0J:t/tOKEONdCc9GfbhE7cgJSSzgKk
                                                                                                                                                                                                                MD5:E15A1036AB7E476C9F1CDC3EBC816936
                                                                                                                                                                                                                SHA1:47892DE2811037FD8B34F7CA6B13BBAAEF9339CC
                                                                                                                                                                                                                SHA-256:E519ED0E28CBDC66CF8CD1B7EA921E4375270B4BAB07B186BD133D2F5663BACA
                                                                                                                                                                                                                SHA-512:41C10F05851929D9D2689D10E822D1053F5235135AE2DB42310E3B8E83E6E624AECD1BD6A549250E7BD2DFE00BFB41DA981A2734A274F63FC3E5CC9E057898BA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:"https://d6ham14n5a27z.cloudfront.net/img/c_w2000,h1200,mFocusCover/i_hb848e7e7ab2c7f1659338e1ae799ceff55db6243~f_w1600,h960,x-213,y-446.jpg"
                                                                                                                                                                                                                Preview:......JFIF.....`.`.....AExif..II*.......1...............Easy Watermark Studio 3.6 Lite.................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R.qKFx.{g.GNS..b...@Z...s.P.UM...a..3.1..N)\v..]....E1.N......+.)!z.K...Tn.K...Hn...F..)A.)...y.|.2i.zR.....n..(t.|...N.9...J.....2).Q..f.......R.&...(......K.....z.#.h.jJ(..H..8.........v....@..#...@..Q@.....P...S7.)qJP..x..i.4P.t....).QIFx..Q@....aH../.q.pm.4.....;..g.3i.....].. .sRq@.l5 .QE..}..%.....T.u..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1660
                                                                                                                                                                                                                Entropy (8bit):7.826660267466492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:uN+a0mpZPD3BulyYwFOTYiBXueH8RSfAaIwGiIlDiCFfGXsypbx6kmEleVqqsM20:SP7B2yiXueHcHDlDiCFfGPRPressN
                                                                                                                                                                                                                MD5:A08CE9E5148E32923F1E35BBDF5C7560
                                                                                                                                                                                                                SHA1:5AB8BBD65C5C3D2476D41624BC23B9BC831F3002
                                                                                                                                                                                                                SHA-256:CF9AC2D6097AA4F508D1E2BB110C4EC8A7BFDF8916019812FA1B75FB4979DBFF
                                                                                                                                                                                                                SHA-512:F224E2F6183AF1B28049A3587A20F0AAD758A3D291CEF276E1AE77FC793B82DF879BC4D95CF887C08C55CFC8466F523033E40EB68F22503FFAEC363F3A273619
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........d_.....IDATx..WW..Y.=.]...{.Q..s.....a.1.b.....QQ1`DQ..Y......0....sV0g'v.t..{^u..3*..;.....z..{.=.F.\.~..8.J..(W.(..?....D..SM...f4...Ye.4#.5Os..5....R.R.....m..5`..G. z.*4...".gL..{..(..Fn.`...0..5.+=W.x....C..E.......!lYY..vHe...{..8Z.D..!._.BK.....}.o....=`.U..c.`...z.m`.2&OF...+.o..9}...g-. ...jU...../.0"..9v;4._..6.(m..,.................7..6o..~}dL....[.m..S.....E..X.\..[.........,^l.N ...f..{.p.<.>._.u.j......ka..V.sdI.y.!...t-#..Q2........t./.1......V...D..uE.....'<.aT.;...w+....._?.W.B....?|..Y3..{fEe.atIN..;......"g. ...\....\.P..,[.M4..)d..T@.l..!...@.F .h..>.../^..SJ.&(.....I.O.Z*......F..u.#.T.Rz..Z..].z.;u*.p..Q...}...+.d..[..'..........?"..%.u. ..= tq.Nf.,*..<HD..T..p3.T..v......\.&@...Rrv.".?y...-]........;e.L.2..X]....h.^...>.....@J,!)......$B..<..O.DZ0k...7Ze(`y/.?.@......FMP`y#GZe+....*... G2IS3.Ty.S.3e...H....!c.D.>.-#`.Y.i....uW...*VD...D.].\S.4..No..9.&M
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6331
                                                                                                                                                                                                                Entropy (8bit):7.857900731621503
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9VVBeB5JNSqdcHcqjGZ37QumMMY/v+V9Fv:9vBezJNS/HFjGcSQ
                                                                                                                                                                                                                MD5:A0AEADD6E6403C41D17C677D7BFF6E63
                                                                                                                                                                                                                SHA1:375A29400B5A2CE822E4A2CA5F163D25D51CA1F8
                                                                                                                                                                                                                SHA-256:6F5A3A4CE4D1E77A9569224AA19EFAC2C02715FFAF6030E8368E285ED342D634
                                                                                                                                                                                                                SHA-512:C43701B24D87B3C02AD92292ECFE99D0FC4E24B6811F6F8AC5326AF6D3B9BB4505C34E0B0090FFEC3DFAE250792E100FDB17BC40266AFF995BE8660D2A60BCDC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..-XxE8euvSqQ838FajI2A..(.bFBMD0a000a86010000500300006b060000e30600006a070000580a00000a0f0000820f000010100000b3100000bb180000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................].....H$....F,.].,'S.YYm&.......$L:...z......P1.r@.u.HX.D.....|..A.;.l..4s...$M.]..`{C........r...mY..a..\>....j...n^.l.4.......S.......3.sf..<[.9dEC..D...j...G.%..q.M....5=...s.P....g..|.....&Dy:a.]..pT...y...g.r*..k.)~..9.k.uS...-.N.i[44...$.Qj...k..K.......KU..1.HZc..v|.|.......t.;c....L.t`.YO....m...YE........l."...c.g..eb...|...-.d.1.[..'^i.<i.d...(.SN....;Xi..e;...C...(...........................!".1 0#2.AC..............&I..r.....iS..8.uY./.]z..f..F1.TF.t..ga..F...8......$...2KK.,D.B.4..A.3.d.Ol.{..............E\.*.1..9...?.V;x...a..r<... ..P..)....c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1366
                                                                                                                                                                                                                Entropy (8bit):6.768553341139218
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqTuc1spIjZwZ9QXpyPlz8y3HcMKTDQzSEtQvsGJWaCMztKQ98u:gLiWIjquXkPJ86H2Es1Byu
                                                                                                                                                                                                                MD5:FF8D28E8627F0F409768B64D3BE01CEE
                                                                                                                                                                                                                SHA1:F3684A93DFF7CE99F35C29B0B69EF7986EB3EEB9
                                                                                                                                                                                                                SHA-256:BA624B312A330491B65E9DF9FA23246A0F2B130C020C79C1A0BD039AF44F3A03
                                                                                                                                                                                                                SHA-512:1C13E24208F1142D579A546E8BB27504C0F380A506FB2120B40860BA053B2B641E67A7E93BD93DA59BF15D3B70824DB6D910297FFBBD826028851CBC081D8C36
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000bd0100002702000066020000a80200002f030000b4030000e9030000290400006904000056050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................Jc.D.._.oC.35..e..."HZn.k~|(..................................!"...........?6.....-.g.{U..'.sK....`%......q.n..\.....^y+m.0.(..5./.:..3............................!..a........?.........V .....f.E,..........................!1..........?....hK..&r.\.H..h.L...$......................!1.AQ.Raq"2B........?... .H.M.o.60.......a.0.W.....,.Y....Or..sk.......L.g..*.v....ur..h.'..(p.)w.B....n..qu...!....................!1AQaq.............?!..Km?.K<.j.>.Rz...V..$.C.."......g...G.1..k.&.OiBd..S.5....Z..>...ni..E.f..g@.3...5d&.[.....<...sr-...R]}p,\*..b..P%................~..............................!1AQa..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5430
                                                                                                                                                                                                                Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico
                                                                                                                                                                                                                Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (43269)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):587944
                                                                                                                                                                                                                Entropy (8bit):5.29284897169283
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:vo2CTGswI3OTvDNyJ1xubDU+JTzddWktVJvQcTAXzBZlx1cd9L2uXz+XLBCEsglV:HswpLsAbDPTpXEXzpx1o9auXz+Xt5lV
                                                                                                                                                                                                                MD5:FD474CA045BA2D89FBBCD2DF8A0C3C49
                                                                                                                                                                                                                SHA1:CEF8F991BAE16D79FD28052B764C52CD4C19F5B9
                                                                                                                                                                                                                SHA-256:447E0042AA8CA845BC6DC33BE0BC9B20EAEF28B432E2C1542BE3371DA84570F0
                                                                                                                                                                                                                SHA-512:C4FD33C2F099A21E6E52590E4D99FB7A135CC09CE8D319C34BA24C645E1EF6478600DC5308B7587197380A82D277CB41E5CC3152902EF545DBA82F1205825BB3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yh/l/0,cross/Da9pDHQlDop.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                                                Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3430
                                                                                                                                                                                                                Entropy (8bit):5.120808794723364
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:CZkVur3V+mHIUPEZUw7+Pl7hT8NK1hUijD7hKWqKWtAaNx0JBDWvDcIj:qkVuR+mH/EZUfPlMKdDcOOAjJ1WLcs
                                                                                                                                                                                                                MD5:4F59DC897684DEA007AAE8B70954EC7B
                                                                                                                                                                                                                SHA1:3D1F9A01AED326679680BAEA4CFC8F46A40FE459
                                                                                                                                                                                                                SHA-256:529C09EEA220D255B44FA1323377B024D35583C989340C8F3F45B8416A50ECDE
                                                                                                                                                                                                                SHA-512:293D5057AE19CA398F5504C3D1924DCF1DD2A92C3EC339F7ED0911189FC78963C1D13C2500F998F2A719296FA5936D523B3F291C8C32B496F247EC4C291581F9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"ApplicationSettings":{"CRMApplicationVersion":"TESS.2019.12.15.15:55.pm","ClientPortalApplicationVersion":"TESS.2019.11.03.16:55.pm"},"SocialProviders":[{"ProviderID":1,"ProviderName":"Facebook","OAuthClientID":"244085755946065","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://www.facebook.com/v2.6/dialog/oauth","AuthorizationUri":"https://graph.facebook.com/v2.6/oauth/access_token","ProfileUri":"https://graph.facebook.com/v2.6/me","GrantType":"authorization_code","Active":true},{"ProviderID":2,"ProviderName":"Google","OAuthClientID":"338466695582-e0v10a4d0tc50s2lfqk1pqom13601965.apps.googleusercontent.com","RedirectUri":"https://mytravelcrm.com/redirect","AuthenticationUri":"https://accounts.google.com/o/oauth2/v2/auth","AuthorizationUri":"https://www.googleapis.com/oauth2/v4/token","ProfileUri":"https://www.googleapis.com/oauth2/v3/userinfo","GrantType":"authorization_code","Active":true},{"ProviderID":3,"ProviderName":"Microsoft Live","OAuthClientID":"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19300)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):278351
                                                                                                                                                                                                                Entropy (8bit):5.409405865608081
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:fPHaQFjDXOlJ/yfJJubY9OD47YzG4HEBuP2IUeQAFCbPIO6I3uclVuYgyi3i8/KD:Bpxm7LP2Ic7d9l5gnSDOOF
                                                                                                                                                                                                                MD5:8222018C3F0E933B9D634EF33ED1B4E5
                                                                                                                                                                                                                SHA1:91E403A7C7A7F14F1E189CAD86AE848E345D2415
                                                                                                                                                                                                                SHA-256:D964913A73F59E120E1D4408367FD490D545126119DAF194C530B308CFDDC5A6
                                                                                                                                                                                                                SHA-512:FB7C907D9DABE02BD29527FD3C5A47959D32C9432C3D2AB681C47CD540B39FF3CBE8D7D6E2B686107006E6AFABF5AD04D7C966562837A03C0FCA4F9EE6568F6E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yU/r/cUhbE3ln2w9.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4708
                                                                                                                                                                                                                Entropy (8bit):5.4452786018611725
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:aO1alhhqO1alhUFZHO1alhNO1alhevO1alhYO1alhSVc+oTO1alhmNaOwhalhhqJ:wlvAlwlBlIllglmQlglvxlhlQlIklRlF
                                                                                                                                                                                                                MD5:98A87FF0E9950F23B0690E1EC5B2970A
                                                                                                                                                                                                                SHA1:3BA64C86C58288D7678BD3257A378F71DCE6E7F2
                                                                                                                                                                                                                SHA-256:6B3A9A7F5080E8DE0261EE6087126659853938C302D7F47CF2AA60FD2BC99280
                                                                                                                                                                                                                SHA-512:C23FEE9D711E3D17BD8C1E6EE0F3867D1D0917B8DD2EA8EA1310495BE9E2A4D093FFC96642914BC637EC3ADB009955ABFB3AD9465836AB92A19721A2D41B7206
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Inter:300,800&display=swap"
                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4849
                                                                                                                                                                                                                Entropy (8bit):7.7865718057473305
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:bV10HZvKmU5cQhhri1RMrIrPHZLKjrMusx10NDZPWzg:bV1K1VbCm1EIrvZWjrxzDt
                                                                                                                                                                                                                MD5:5FF7C07AF3A6DFE6E3104C3C262E24BB
                                                                                                                                                                                                                SHA1:474D3A4734786D5ABB9B9098A055EFC33BE1EB45
                                                                                                                                                                                                                SHA-256:A0653231EF343E61C75F41635856C178D1B3BA21BE6A19CB11DAC242D9A98D9D
                                                                                                                                                                                                                SHA-512:6DCA642227BE4AE42E7246A44881E83D17D62B15041867E83CD2F60633F281CA715312B3683E9A15292B885F1F725D581FA971CE91D7010E915FCF4191863ED5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t1.18169-9/14088571_10208339650062332_2517907507340419904_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=47b26d&_nc_ohc=aMvlhOUtOucAX9an3th&_nc_ht=scontent-atl3-1.xx&oh=00_AfDmtp6KOIdMb0RUZQEekAzWu0yVjpvceoxLNHuh9fvaWA&oe=65E8A29B
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..YSW0e51QPBxE8pr_V1r_..(.bFBMD0a000a86010000180300001b050000ac05000037060000b7070000130b00008d0b00004c0c0000000d0000f1120000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................y...2MQ.M..)...u..L.%....qPN...go........Q..2.q.~6MvY.,..Z$_"h..A...pD...6.3CS.Z...@.....i.]..:.1..#...0.F..q..L.Tm.g"..Uo9)..-..(9.-..z..O.z;.E.*........xm.-.@."+.-4.]N.mA.......s...>k.,*....I9.t+^Q....H....4R.]..X......M..r:.....?+.V..EW8zjk.7Xs..gPhy.ug1.25........'..r*t.g....).5.yWS...~v.tP....k.t9......5.^.'...fS..u..a&d.....%.........................!. .0."1A#...............B.8.....X.Q...>.....,..c..5...E.QBD.".G.%...Fc.i.Y{..,...M.e.^.Q....(..M..923..%.QE.Q[.$..+..z+....Y.1.L.zI..c.NI.q.Q9.e+...(..|.)..........'.....9...7.7..M..:..c...:...m....2?-...,....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2780)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):225451
                                                                                                                                                                                                                Entropy (8bit):5.560774617245557
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:zE2VCZ3WcqVYgeYUBUdDmD3Z7tGbo+KoOk+P73HwdhDxtzu/W3PnGtUyIIq7+oci:zEc8Gbo+KoOk+PbQdhDfzu/CPnGtUyIf
                                                                                                                                                                                                                MD5:8013C8762E846DB7A840FBB5F19E91E7
                                                                                                                                                                                                                SHA1:B4D16207A465979A1AC1D3BA1AD293DD2F6AC96E
                                                                                                                                                                                                                SHA-256:911FDFB33E46D6375617F00D3007330ABA5A168103E7AD9B56ECD8669434754E
                                                                                                                                                                                                                SHA-512:4742F7043BAE8A956D2A22AD414B1B1C4592058223360A4B6DC98CB6970F80DCF161365E1E96DFD2749CD59BD240C428EB1C22B0CE693F1CA3CBC3871BE80F10
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyBGjFLqU8Nodkwcx5pjZyXuvjlB9X9QIqk&libraries=places
                                                                                                                                                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=968\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=968\u0026hl=en-US\u0026"],null,null,null,1,"968",["https://khms0.google.com/kh?v=968\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=968\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=160\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=160\u0026hl=en-US\u0026"],null,null,null,null,"160",["https://khms0.google.com/kh?v=160\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=160\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1249
                                                                                                                                                                                                                Entropy (8bit):6.5774952694144915
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqGyc1spRjzkw3kOPodjzyqSuYy2hUMpbdjGFS0vvsn:g5yiWJkLKodjDHwpbNGF/vs
                                                                                                                                                                                                                MD5:4D927697049475226440B6AA2E5172F1
                                                                                                                                                                                                                SHA1:8DDD64D162BC830A362B89ADCB724413EDDCE029
                                                                                                                                                                                                                SHA-256:08F8BA55FC466AD2DB97665E1D105E7A209F85792AE0C889F00167AE999151EA
                                                                                                                                                                                                                SHA-512:9B09927BB54B96DCA804C0733557FDB7043E4955035CA0EB02338D1CAD5FE5C4029745E18ED4B644C5D2A29E3A910E7AC32B1874D95D75E1DE57C035E84AFCBC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/422719888_10231437284585950_7135811906417804060_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Am0hD31prOEAX-Ob9Zp&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMNSARCQf9myoMmg8zA2aYhtfDb0Bu2cY33ELhjZg4ew&oe=65C6EAC8
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000bf0100002202000067020000b2020000110300007c030000ac030000e90300002f040000e1040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".............................................................................2.A...oZs"A...5..i.&oB.S...m.N..............................!"A..........&b.~v.Y... ...(...YS.0S..3L....././.p..Rn......a..J.._.........................!...12........?..nZ..7FF..H...!<..W....-...........................!."1AQ........?......].`:.WJ..$I...&...z?...$.....................!...Qa 1Aq"#.........?.......+...Aqi.W.R..jcO.].w.F56>._..q.d.^..Ta([.... ....................!1AQq...a.........?!$YN...V....3........l..ti4.A.....?...p<P...W.KE.;M...h.W..p.K...<.*.Ve.\..6.y..&...oR..&..................C...........................!1Q........?.g..D.y,x...mF..a....w?........................!1A
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1228
                                                                                                                                                                                                                Entropy (8bit):6.526608339266722
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gq2jYCzayc1spWl0uE5DVa5o51Acb/HLkusRp2M9Zt1pA+nBHjy:gzjQyiWEk5DQe51TTwVptftLA+B+
                                                                                                                                                                                                                MD5:901BD719BDCEAECA9DB6EDD4BA985724
                                                                                                                                                                                                                SHA1:FDAA21AF5BD5937B561A4FBD02375D7E1E1DB72A
                                                                                                                                                                                                                SHA-256:6FB79E9E26A15A3898AC5AEDAF25CCD8E13ED6E04D5C47081C8D522461776A79
                                                                                                                                                                                                                SHA-512:A74A539E3086B3BD580E1367294B4BDA5063F7B2CD178B2AAAA59EBE67C9F44C6005858E551A3EE2961B93B936752A612E81F785773729BF7B2CDC3EA05887E1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000c5010000300200006c020000a60200001503000080030000b6030000f203000030040000cc040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...............................................................................;g..b.......]^*.a..*?..`.S..C .?...#........................4.#3..!12..............i=.w.u...W%..)...x.........9.D..p&.n.g..5.laT..V%+....RO...............................3A........?...(..:.._.Px..&..............................1Q........?...d.C~......."......................!.Aa.1Qqr.........?..$...c..n.-......?D.$q.w.~w....V.....XY...c.*..m.S..],.i..=&..y..... ....................!1Q.Aaq...........?!...c........%.....6=....wz".c.........$.......u...*A.U.@.t..........\:[0a.j.l9.'..;.!<....E~v................<...!.........................!1.A.............?..R..or..&.[.)..2r..{..>.................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7748
                                                                                                                                                                                                                Entropy (8bit):7.897935730041202
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:GZNBkiivAK9Ui9ncnmwJJ2+ohcx14rMYacCJJ9DNNfquf+ZGp:aBeYK9UYxG2/zac0J9DNNf7+c
                                                                                                                                                                                                                MD5:925A87CF69CF9241D3FB5E02197AFAB6
                                                                                                                                                                                                                SHA1:F7C60E843B3CE3EEC7DE37C05DBBF3AF54362D20
                                                                                                                                                                                                                SHA-256:AA287B5B2670662920398995F4717AAE8F411061E7759C7D46FDCDC33403EFF4
                                                                                                                                                                                                                SHA-512:E1254001C92A62AC45618E2E4A6D61ED695379C2935890FF420105B1CD646A8EF7F80D1BC99EF0C3093F1E6CCB9BB04C18471136E79B5E365BC340DC78297C9B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..rLWUOYzU19twCWCp-Q9x..(.bFBMD0a000a880100008c03000013070000d4070000a50800001b0d0000ad12000026130000e2130000a7140000441e0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................[(.,..$..z_...A.y.?D<5T8......K%.....S..=.B.. Q.+mnZ.3.lO..O5`z....HH.BV.K............U.y.v3h.....`.P.YBP.N.}.r7...[..o......l..H.........Z.`....d....]...x..../g.s...~:..]K.d.4.+.._O.....6sf.cL-.....N..d`..vy...b6.......#7....;....k...Q...N..7^...$^..e.j.V.F..a.....4.<.7.Z&.Z..+.|j.r....Mw..sJ.."}.3.g.. .h.\.....{.c.<.2.z.....|.1/..v&-..vM6.....l.u.w.~l.. .OQ.n.o...8...9.........,..2.6..M..R..Que.dt+....9.GA....~.v'R....T..Z..r....&...........................!.. "#$01...........c.0.......E? ..;r...+......,x..q..K.8.7.:._1.....Q.F...-..R.......aa\..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                                Entropy (8bit):4.78508308495497
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:mSmZrCkuN3uFinui5TGxSkfbpE1:mSirCrujxvbs
                                                                                                                                                                                                                MD5:45A539EF1054635BEE53C3BEC295ED4D
                                                                                                                                                                                                                SHA1:019DAAAF9AA4D32E8869EBEBD02D602ADDA16722
                                                                                                                                                                                                                SHA-256:7669CFF8E0844C42ED919C2B47C5248CDA0894D5162C93D9B32F531B6AF30517
                                                                                                                                                                                                                SHA-512:B662F542A391AC11FE9921F0B47E8FC26E0D865112A30B3DEBD751ECE57D458A62D22C02E14771BFB50A5CD157014AC2C5C43989F191C41826CFF8F20D2644B7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnDdlTGRfL5UBIFDcO_BwASBQ2c27s5EgUNZVcqYhIeCYn_H0tHj3GUEgUNw78HABIFDZzbuzkSBQ1lVypi?alt=proto
                                                                                                                                                                                                                Preview:ChsKBw3DvwcAGgAKBw2c27s5GgAKBw1lVypiGgAKGwoHDcO/BwAaAAoHDZzbuzkaAAoHDWVXKmIaAA==
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10590)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):285012
                                                                                                                                                                                                                Entropy (8bit):5.43531300768432
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:874EJY4Rf4UIawE2wOTuwTF/1/WZ10Wymdvnjz2sTTyZxZ:cJRaEfOTdJ8KvsqrZ
                                                                                                                                                                                                                MD5:0A612899A86D731DD7C266822FFB1EBB
                                                                                                                                                                                                                SHA1:A2A54154F0FE2E3803D12BF34AA1047FA404E351
                                                                                                                                                                                                                SHA-256:65343B9D368A340A5884EA7B0EA3CE9EBFA7B2CA85278E1CD65045E59235FA16
                                                                                                                                                                                                                SHA-512:4216AF7BB8C905CC2F137B83C875EB6C955D641B01080FFFDBA5036EC697035202A2159BC2E2393BBCA8325B3231749993A9DBB5195BA75FE0B5003B97F8A279
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iQTh4/y6/l/en_US/FFT5PxPPkTjfnH3ztIRA0Z8GYE_hFbSPB0N2Wto8XnuOZ7TM47D79cyjZGllLOZSYZ3521qFCBf9d-Nf5h-8G0FtOUo7X2FKnga1_bJrkKPMyVK31VIIYF-2ZxCJsYqh2sckDluZVGznx2D-3jes_4Wdm7xsw_y3zVOBSzXJNekCZ6S3tpOJNDedGhhd5srGLkJSMBrfO3sqUXvVo5r1v89-9txafWxL1rr0Obq4zcHhszLr0G.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("GroupsCometMemberProfileLink_group.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"GroupsCometMemberProfileLink_group",selections:[{alias:null,args:null,kind:"ScalarField",name:"answer_agent_id",storageKey:null}],type:"Group",abstractKey:null};e.exports=a}),null);.__d("CometDisabledContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(!1);g["default"]=b}),98);.__d("BaseHScrollConstants",[],(function(a,b,c,d,e,f){"use strict";a=1600;b=10;f.MAX_CONTAINER_WIDTH=a;f.WIGGLE_ROOM=b}),66);.__d("smoothScrollTo",["ExecutionEnvironment","UserAgent"],(function(a,b,c,d,e,f,g){"use strict";var h,i=c("UserAgent").isBrowser("Firefox");b=(h||(h=c("ExecutionEnvironment"))).canUseDOM&&window.matchMedia("(prefers-reduced-motion: reduce)");var j=b&&b.matches,k=(h||(h=c("ExecutionEnvironment"))).canUseDOM&&document.documentElement!=null&&"scrollBehavior"in document.documentElemen
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (31976)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1729224
                                                                                                                                                                                                                Entropy (8bit):5.476433306042333
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:4fVd3al0oAtyL5NnyVhsqZ8yvLQWtHZxOYUpQtugr:K4N8
                                                                                                                                                                                                                MD5:185D9639E6C3B78A2F3F957C09AE425E
                                                                                                                                                                                                                SHA1:CF230D6DE085321D4FF79EE6453EFE2F28DC570D
                                                                                                                                                                                                                SHA-256:D205FF5030F16BD0C96548C2813669DC813DF736F4F285368E8CDBFE3F0AC357
                                                                                                                                                                                                                SHA-512:F7E4C857519F21AED9F1899FC6E1CA5997D0D14E6D39BE600742603169063B256984C81B998D346B5FE8C8B21F94325C310A667FB5BB3E13A6A04537713EF9D2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/build.01202020.102apm.js
                                                                                                                                                                                                                Preview:.!function(global,factory){"object"==typeof module&&"object"==typeof module.exports?module.exports=global.document?factory(global,!0):function(w){if(!w.document)throw new Error("jQuery requires a window with a document");return factory(w)}:factory(global)}("undefined"!=typeof window?window:this,function(window,noGlobal){function isArrayLike(obj){var length=!!obj&&"length"in obj&&obj.length,type=jQuery.type(obj);return"function"!==type&&!jQuery.isWindow(obj)&&("array"===type||0===length||"number"==typeof length&&length>0&&length-1 in obj)}function winnow(elements,qualifier,not){if(jQuery.isFunction(qualifier))return jQuery.grep(elements,function(elem,i){return!!qualifier.call(elem,i,elem)!==not});if(qualifier.nodeType)return jQuery.grep(elements,function(elem){return elem===qualifier!==not});if("string"==typeof qualifier){if(risSimple.test(qualifier))return jQuery.filter(qualifier,elements,not);qualifier=jQuery.filter(qualifier,elements)}return jQuery.grep(elements,function(elem){retu
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48236
                                                                                                                                                                                                                Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 62236, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):62236
                                                                                                                                                                                                                Entropy (8bit):7.994753366635366
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:gqbctBYyn6yK2LsqClse3hPpbraimw+ttKRUPw:gyctaynNlLDesEhPMFt8UPw
                                                                                                                                                                                                                MD5:0EB1F07638EB18D071C8FB97200C53CB
                                                                                                                                                                                                                SHA1:AC44D663835E6863A0920D6A80D1694BC83E495B
                                                                                                                                                                                                                SHA-256:7AF6E67D32A42E63349005AC69F2D6571D615DFCFA35C2249061772F72FBE89E
                                                                                                                                                                                                                SHA-512:5D74EE9E3494DE3AE98F2B5DD1D6A4ABCB26D4DB36BD15B9978214C29C6D0E354542C9E049FED922D3591C54A0F1FFE3BABCA229084C25FC76C47180B8AD5B38
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/l?primer=fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc&fvd=n3&v=3
                                                                                                                                                                                                                Preview:wOF2OTTO........................................F...e?DYNA.U...?GDYN.5...d.`..D.6.$..&....:. [..........Z.<.B.V.a.Q.z.TUUUUU....k.^U...?...~.......O../..o....._..?........?L.v\...j;=e...K..}V.!..T...."~..i."....XzB.%YZ..`.X....>..O.....<..?.3.9.....;c.R....v..J.XC.K.....V.bX..J..`.........}.S.:WrF.Q.IU.Gv...ep..I."........S :...w.....o6...NJ...L.....&...\...+.b;...C..X... ..$THRz....V?..x.j. q...sb....U.O.. ......y.|bH...g...z..F7..*ZQQ.E.,......;...h..........R...Wk{n./..n=1.....Y...6ki.+RD.....J3.,.<..P".T!@.+Hir...*'z`..q....9...2...;+9C%.L...J.Y....I..H....TD..o.Ab%. ZQ.b........N.X...!.W...qJ......O9..8t.Y......<o..w...d..^~..k..J..A;E.`..(}".CJ..A.Q...r.El...}.....3{...O0.+.y.1..S..PU..,HC-...j............ .<..9.,.fy.........@.............5.`.`..Z.,hU,c.q8..ZZ.l...+"T.3.G.^.......~.].b)x.|.h(u.....-U...z..._....{...&>B....#w.^.l~......3.gf.{C.K..Pu...[`.. .......F..+.c...j]..f.HJ....,....M...!.7.;.~w...A......$.A.&@..I......LI...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):137283
                                                                                                                                                                                                                Entropy (8bit):5.133450476594677
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:YQ5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfMO:rblic1rU6fJGjQ6hkefClYT+T5C
                                                                                                                                                                                                                MD5:53FBE0899D91C667CAFDD729BFC7DA1F
                                                                                                                                                                                                                SHA1:9F469762DC532777FD55AE1F5893F49638ED5D9F
                                                                                                                                                                                                                SHA-256:79A631EC84D8B67816389D62B40F315697402BD0548E0DBC82A076559F9171D6
                                                                                                                                                                                                                SHA-512:61611122647376A9ABC2BE5ED8159FF76194552CA6286AE49FF2FFCBEB57EE4F67920500F350DA23C4ABC7693D33F33208D1AF03F2432D254C0C96AC9F3A6626
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iQbs4/yW/l/en_US/stvaXW7m6EM.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometImageFromIXValueRelayWrapper_sprite",selections:[{alias:null,args:null,kind:"ScalarField",name:"sprited",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_map_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"preloading_spi",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"w",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"h",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"p",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sz",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"spi",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",na
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1247
                                                                                                                                                                                                                Entropy (8bit):6.597903973628649
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqYoEyc1spdZpB2ngh8D1sCY3e+0Ss0PktjC6LeYO:gzoEyiWdZp8nghZ335RstjC6aYO
                                                                                                                                                                                                                MD5:8BCE3E13C510A8A2111089BCABF861A1
                                                                                                                                                                                                                SHA1:541A17DDD22A4849EB81F58B4D0A874967F3FBF5
                                                                                                                                                                                                                SHA-256:4FCAFA29FE2416CE7E83D1453BEAA79C71ED54FC6DA22EB66F88AA0A5396D2A1
                                                                                                                                                                                                                SHA-512:4AC3053BDA5D0CF8D27B1C4E14DD7868C3056740FD4EFFB71AA8C63F1301BAB2F7923479F46837484801BDB356F27C682B9F82347AF6FD678A40DC1767125115
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000c40100002d02000068020000af0200001d03000089030000ba030000f303000035040000df040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................._V.g.E...G./.$.B}...DL.j.;.`..9.z......!...........................!"$%..........y5e.e5.8.L$.?..e.J.*.QD.y}.Mz.C.N=..&.....w.f..2.H."..{X./u.'.............................!#........?..u.2k..U5..G.]c..............................."2Q........?.[#.4c.Fy.^.d...N.q\....&........................!1Q.."#AaRb.........?.x.n.H.1z..#nX.qp.3.k.[T.......)GK. .Mw..;.C)!Vv..n..HNw..4.A.)D.B..........................!1Aa............?!V.G.J.....14*.....n.i4..0....4.....n<..'...LKB...1Bx$A..+....x.e.......n..R.d{.KG&....r.................0..3...........................!1a.........?....i.f..DdM..1.....................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 162 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9340
                                                                                                                                                                                                                Entropy (8bit):7.960676966007559
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:g+KmwfwJKxdxNIR6+AwCMUJSKq4V3vgDvUtLYOERaRQ9G4JX2r:gVmw+QBIaJHdvgLUt8aRQ9Cr
                                                                                                                                                                                                                MD5:29A1CB4A3C187B8FF12F36A223899ABB
                                                                                                                                                                                                                SHA1:CC9737571FF7A3D27F7C964C32B5D42B45FF7A44
                                                                                                                                                                                                                SHA-256:6AEBB8BDF2B2BFE7B7841C3FA8EBC1EB69363EBFCE910AAE1E9604B4A570A040
                                                                                                                                                                                                                SHA-512:B3AF324675C58B84AD5773DFD6ADD2C99D4A123D645EBA049B02A2E16E0D6F06329999E99366F89E8F50F55BFDC27DFA0954C18E24091473819C4B0EE9A4E8D4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://d6ham14n5a27z.cloudfront.net/img/s_h100/i_hf95a52ad10898d6bcbb97160546079bac60605ba.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......d......C.....gAMA......a.....pHYs..........d_...$.IDATx..]..$E.......p....H".'A..(IA..x....I....A....DNQ..( ..O...%.q...;..C........g....k..o.f.{.....r.6.....&C...p....O. ..i..4..r..N...k.._.>.}.+2.@.L.J!.(..%.........h.............|j...\.L..@.K.U,.%...b.....y.O.AX.v.f.@....F..1L....R...,9.....I..Z..:3.i3J..<....>5...!f.....&...-k.....9:. .E.@....O.&.1O..a-e..e7.r...4a.~.....9.a!.V|j4) f...Pc.I....P.E%'.E.OcAe...BW..%..I Z...O.".......~>5..x.t.1.+\.%yGC....b..?..B.cLc.......}....eQZ.r..>.&....G....V.3..s0.9..BA.w.It.'..^....Ey.2k...zDLB.6Mt.s...D......-....6GN..h..XY....,anh...vk..0..D.....5.C...F.U...o9....... ..>...@..%...O-A>.}j...SK..D.Z.&...-...x.b.#..$.'5)A`"...".D.<Yh..@D..a..d...C.D.>njV..D..."q...^BP.,.E..g..A..3..N......K_....'q.....+.6....s.(.._B...O#..."Md`.E......#!]..G...............Z<..F..H.T.j.q?.ct4.@.w1..R..sN.m..-..W^.N.m...O.".......B.....#b...$K.h....$.+V...[...,...D"..._s.'..r,....?_d.{....E..D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4849
                                                                                                                                                                                                                Entropy (8bit):7.7865718057473305
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:bV10HZvKmU5cQhhri1RMrIrPHZLKjrMusx10NDZPWzg:bV1K1VbCm1EIrvZWjrxzDt
                                                                                                                                                                                                                MD5:5FF7C07AF3A6DFE6E3104C3C262E24BB
                                                                                                                                                                                                                SHA1:474D3A4734786D5ABB9B9098A055EFC33BE1EB45
                                                                                                                                                                                                                SHA-256:A0653231EF343E61C75F41635856C178D1B3BA21BE6A19CB11DAC242D9A98D9D
                                                                                                                                                                                                                SHA-512:6DCA642227BE4AE42E7246A44881E83D17D62B15041867E83CD2F60633F281CA715312B3683E9A15292B885F1F725D581FA971CE91D7010E915FCF4191863ED5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..YSW0e51QPBxE8pr_V1r_..(.bFBMD0a000a86010000180300001b050000ac05000037060000b7070000130b00008d0b00004c0c0000000d0000f1120000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................y...2MQ.M..)...u..L.%....qPN...go........Q..2.q.~6MvY.,..Z$_"h..A...pD...6.3CS.Z...@.....i.]..:.1..#...0.F..q..L.Tm.g"..Uo9)..-..(9.-..z..O.z;.E.*........xm.-.@."+.-4.]N.mA.......s...>k.,*....I9.t+^Q....H....4R.]..X......M..r:.....?+.V..EW8zjk.7Xs..gPhy.ug1.25........'..r*t.g....).5.yWS...~v.tP....k.t9......5.^.'...fS..u..a&d.....%.........................!. .0."1A#...............B.8.....X.Q...>.....,..c..5...E.QBD.".G.%...Fc.i.Y{..,...M.e.^.Q....(..M..923..%.QE.Q[.$..+..z+....Y.1.L.zI..c.NI.q.Q9.e+...(..|.)..........'.....9...7.7..M..:..c...:...m....2?-...,....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58991)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):82379
                                                                                                                                                                                                                Entropy (8bit):5.202074599531969
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:7w5tu3KUYz6yUa1q7SV0B1SxP4nH+wrIzoSC4fK:B3KUYz6yUa1q7SV0B1Sxgnazo1
                                                                                                                                                                                                                MD5:6DF3D3FF6947D0AC337E82CC348AEED9
                                                                                                                                                                                                                SHA1:19974E43B55233D5C1BDD9A75A09F91EA94B4977
                                                                                                                                                                                                                SHA-256:3831713C0731A8BD0B70FEF1FB68643184F0A56C62EC4D62C565B4BD4A9B8590
                                                                                                                                                                                                                SHA-512:86FA0A247CB86A284F51D5332A22ECCC11D625874255EF5D9C7E229477B07877A3D49289C340FCF64917C1D1EAB836A1089CEA279424CE82826536EF5CDF1144
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yP/r/eu2SNHFI2sM.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometVideoFollowButton_actor.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"video_channel_is_viewer_following",storageKey:null};return{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometVideoFollowButton_actor",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{kind:"InlineFragment",selections:[a,{alias:null,args:null,kind:"ScalarField",name:"should_exclude_like_or_follow_button_in_feed",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"should_show_page_like_warning",storageKey:null}],type:"Page",abstractKey:null},{kind:"InlineFragment",selections:[a],type:"User",abstractKey:null}],type:"Actor",abstractKey:"__isActor"}}();e.exports=a}),null);.__d("CometVideoFollowButton.react",["Actor","CometRelay","CometTrackingNodeProvider.react","CometVideoChannelFollowMutation","CometVideoChannelUnfollowMutation","CometVideoFollowButton_actor.graphql","
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 1644032
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):401334
                                                                                                                                                                                                                Entropy (8bit):7.99909144939246
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:6144:4wMs2u/SAGkrDMJ3RTfS6lEW8XnjmArkKuvcIR28YuUzXIlygDpsTt9:KJUGkrQJ3RTfSI8XjmA8Vw8LqXIlygoX
                                                                                                                                                                                                                MD5:C02C86DEAE71C939925C27CAAEA72854
                                                                                                                                                                                                                SHA1:56868D80FEC944885CE3388DE58D6EE71529F6D2
                                                                                                                                                                                                                SHA-256:2312CBC77E4E3C4163AA052389E6DACECE62FD6B2742203ED4534CAB9924727B
                                                                                                                                                                                                                SHA-512:80D3FD55C9F630A7CF3EA7FC0A1BF67BA6B6B306A0EC3581E615984FBA80884A5B114A7A346EF18BE05ED4F738AC3B0B9038161306CBAEC22223C48FEA76DB31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://d1h0qti89a78h.cloudfront.net/client-discover/assets/vendor-25c56f6019c680f2218e93f6321e5845.js
                                                                                                                                                                                                                Preview:.............z.V.&x...Q.%......b...gd:"..a;.J.."!.....P.Yb}...9~.<..L...C.I{^d....8. CvU.3......k....it.<.....7...p..Qh."........x7.wS.?.......~...].i..<>>,.......}w.....~8~.......~...~.S.......7.^<.......O.y.....wx|..%..W./........x......}w..Sk..?....w?..z....w...gp....y......o_..}s...}..v.[.......A...i....h..e....D.0...~.&n.....|...c...I....../vS.z..|....$mNb..7..lfe..<?wo.`..Bcf~..#./y....P..^...Ne'...8..r'.u.[...;..D...]`...*n.X2"p.......}.............Gq..Y....W..,....F/..r..t..S9...w...\.i..K..'q4...............g./.37.?.R.x....Ko1K..5.Lx..G.%B.KK...=5T..a...N..8..@D;I.".... i......u..p...?..cG].wc.Ie...}P.ao-.7.]x..n,.......+....*K.../q..3....Gc....q...vK.HR.T..{c..........z.?_.^..&t.S......}....qv...Y.....).....^1..c.C..qt.K]8.c.e.....n......]9h..l.Q.?..74..t.2.n.i....d`"..3.~8..7j.....C..f........T..81c|./.k3..X..v.Y.M..oN...yj.,Ko.....u2...i..r/.?....o.D........Ax..`Q...aM.g;\e.p]7..[.........y...$.s/..T.^t..GQjX;As..Mk..._
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1129
                                                                                                                                                                                                                Entropy (8bit):6.352559677967346
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gquOmhnyc1spRLtcCuXu70l305efPPd1AXUabUyc:g9nyiWJr7030UIUaop
                                                                                                                                                                                                                MD5:247F406A7FEF353C9834C7693AF8138B
                                                                                                                                                                                                                SHA1:303B53767E28DAB128C349B1371EDA1D1CF93540
                                                                                                                                                                                                                SHA-256:A09C8EDAD1A0165C0AB501D7989D30D4D13CB73A913DF41D210BB14C1710663D
                                                                                                                                                                                                                SHA-512:BF93549B268F36328EDAC42766DCC64509224518E2374E9D58A8C38A05900EA062253BC42D62B64DF3BB475A01903D7B4532DACDA05540786267C5EECBC23167
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000c1010000180200005902000099020000ef0200003c03000071030000b0030000ed03000069040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..............................................................................O..2..E..8f.+,Zs...)....-.../-..................................$4................4.j\..e.{4..,..2..Yi...}bf..b..... .........................!"1BQ........?..fz$k..#.s........l.ln.|............................!........?.~=..`.mq..y.r\."...$......................1 !"Ar..2Qa.........?..g...X...'.4.a#2.63cT],..._b....0@.0.....!....................!.1AaqQ............?!zwY.......EJuC.6....j u..+..>Q1.H.l".h.Nf.v,#^...n.t,.....W>.(9l..................D............................!A.1Qaq.........?.u._\....X..Jce....}.'#Oa.........................!AQ........?......o.....X""Go...!....................!1AQa.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 405585
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):58410
                                                                                                                                                                                                                Entropy (8bit):7.995202633461955
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:wa1X/Qr+1+zQMKd/EbKCwRCd8QLuNrpqGcfoeCJ:w+A+IzQHEbLgCtqqGHJ
                                                                                                                                                                                                                MD5:72FE390787BE4BD1BB78F021267DFBA7
                                                                                                                                                                                                                SHA1:BFB225E061200CB064D3F9B3D455F0066B4E12EA
                                                                                                                                                                                                                SHA-256:9AE40948F9862ABED4F837FB74B765E0D28305F3D08883DB2B2A6F6FDC1036F2
                                                                                                                                                                                                                SHA-512:AA0C34D792E98A2D3F126ABC2975A8CD3F632411893282181EB5CED80472EF8F2BD195C4E202D0A3F232D32290395BE53A8DD0941494E57C488CE6063F2E7A62
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://d1h0qti89a78h.cloudfront.net/client-discover/assets/travefy-discover-5da21c92e236d738758cb289d9a64d8d.js
                                                                                                                                                                                                                Preview:............z.F....OA..!.....pd.K..o..L2.^.$@.1...(Y..@.5......E..8.......ku.Y...4...-?..q.t..;.F.m?..y.ny.,..y.{y...q6J...;..I...:... H.P...4...#TUJ;.d...w..i<..$n.n...?.a..x.&. ./!.99....?...:..ipp{{.r.,.M..w..~c..0..6..y..Y#....@...... o.gw....o.A>M.F.\4..,.y.2..f..;.$.../....i....l&...Z-...0...@u..:.....2.'$.J[.9@1.1.4..c...0>-..M[.......,..q.....)..)M..V.j....<I..N'.c".s.[..FB...........'..s.jL..i.k.c..6w..S..7....#?\..(<.....H.....B...0g{.P....(j....Yk......y.i....qw......;w.fr.V...(...4....>m.q.J..gn.;.4..r......w.v.....;.]i....*../....L.@l*...i.A.~.j..x.\f.i.....7<k*[.u.......!GCY.....'.C$..j5..6N.7.O.|uM`k4}......S/.d...f....I3..B.vV...f.Fn...).3...;t.a..Hwd4z.._.)C.S\-....K...=.7;.....:.\..q...*...;t.j,.{.....#K.7...:+.%J.xf..^Z.a.G;..O..........db......V!..9..J"!J<..,../.@w.V...i..:.w.+.....Hg..{.!8...9.5.z.8.{x.Q#...w...o#...^p|t9.$Q'O..8D........~R...>.^>}...e.0....4. ..[.{.........i.7X..1..d3t..M.A:..0.G~
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 3746
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1817
                                                                                                                                                                                                                Entropy (8bit):7.886162044849649
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:X7yPOs0KretVxTsdWeSmCNf0PQ2st1KrMEBLHFg1p06:ry21YE/ws3KrMmHB6
                                                                                                                                                                                                                MD5:37DC740F29D1DFE8784E76B57F71C3B7
                                                                                                                                                                                                                SHA1:4FA3023277443F0F5762A9B76366998105CE1F78
                                                                                                                                                                                                                SHA-256:6301DBFFA56328E2078E8EEDED7870FBB29B54432CC63844C5DC26FB2ADBC48B
                                                                                                                                                                                                                SHA-512:ED707F3CA26888CA2FD53951517A11A8F1E24C6EEE013F88F394D48C420AE25EBAD7C511AEE84F09AAE4C156FF7DDEA4890F740061642021E3F5B958BF661AA2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://d1h0qti89a78h.cloudfront.net/client-discover/assets/chunk.524.619daa688c1e154d222e.js
                                                                                                                                                                                                                Preview:...........W.s.9.~...@I...o..#.r{y....U%o.E...L".YIc....[.......H..........6K..]G.(7..q..e....#..."..v....)K.......KJA1....E!l....{..Ox.?...l...Z.6......C...R.?...1H..!.?Z.5..v...O.6b.a...[Yy.].V .)s..6......7\.............X.7...zS.r.....31..v..xOd...k...........w3...+......G...J..a.T..>@...e...~..Mi.60..'...W...\w..f.J.....w...J.......c..oZ.... =.g..q..`Y.K,:."%-.}te.=...0@H.....7.....G.W.G...W....L....uM[(.u*=...B..*-......4..^.F..v=.B..z.-..w.;.%A.:.+;.y.\....B).....S;$.......q..bz1...)..9.9.k..[....u.......})7..P..R.+..DX.......Z......,W.......6.....Qj.4..f.\.t.Aa.!......g......._~Ct.........[.@..'.....`....u13......#a?.^.i..).5.A+.'...B9..6...xU...M..*.....ru..n..aD..|6...[..)B.lv.....sh....+@U...~sEm.#..$bH.&&.@[.R......=....*....n.n...R:*......L6......-...Xd<....X...S,.|...B...r..LB...8.kQcV.kF.m...!....S..e....%Rq?..c$..\.s.^....D~....6..m'.^.p.d.0.`7W..Qe.N.).5d..!....a..GVuX3.;`.....hC..Tc..<.....l ..o......+s_V1.i..EC....D...d.S..\.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 53189
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8198
                                                                                                                                                                                                                Entropy (8bit):7.97664983381235
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ZCtipXXxJebdV1LCzFjnAI9j4BRPU/ovZImWAsoJDK9kYMrvz:ZCMXmZnOv90TUWTWAVJDvrz
                                                                                                                                                                                                                MD5:8E3D470A1CBA032F9DA23CBD67334F84
                                                                                                                                                                                                                SHA1:240BBDEF41229997B06E09D1455DDF40CF503CE2
                                                                                                                                                                                                                SHA-256:86ADC526154FF2C2B576C85E1C77C80DF76AF42E18BC0E31188B5788232298CA
                                                                                                                                                                                                                SHA-512:226F41E4A647A8BD3858D1E6F3127122923741DCD2664602F686908D4A301F732E5B81430A4D89CAB1E6E777892DB9C7E024C03B8A19BD9BDE65B00DF45B57C7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://d1h0qti89a78h.cloudfront.net/client-discover/assets/travefy-discover-c122be7309bd012a2043251c91fca196.css
                                                                                                                                                                                                                Preview:...........=.n.H....A....d.W`..I...<.y.dI..%G..8F...]u..N.`..'.T$..b.X$k....Ye.yV..?L...o...(.."9TI..W..C...o^..d._."._....q.d...4.b{.'..j....CR.{....?..V.Zi22.?.......=j....c..i...x~..?.}.`..t..4..*~.......3...K/.o.k...Eq.Y(.......@~.l.........y..7.`...P.2>...xM^.. L...F..ip..*8V..8=. |z,r.G.....'.6?./W.L..d..#.......F.V.KR.FM.E.X.".v..w."J.F..4.tH...!..]{g.GAG..c.H$~..IU.Y.T.J~..d..<.a......F.i.....A....I.{.1).FL.@.t,..]{...H.`.D~.P ...1...E_.p}...].6.N.....~...D..Ov..:....d.v..&."(NvR.5.....o..YG.e..G.>...1....SP;....].9..y.O.".M..d.*?#....~U....u2s......pL....|....E..n~w{............_......[..c.G.....].......w.K.."........}Z....A.f.Z?.8...sq..()..N.m....4y.l.b....9..?.e.lOt.!..x...[..:...g.y....y..h=..c.w..=[..k9.=..^....M`"q.H. B...U..W...BXos(..{.........../.I..I......T.......?......h..%..$...NC'...Y........jO..N.4.N.x.d>l.4...;.q....@".j..o....r..a%Z.../.y.a.....>...!3..F.../..P.c.R..@.c[...Z.e.R.H.[..Q.....$a.^..7
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (426), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11136
                                                                                                                                                                                                                Entropy (8bit):4.5423066371171945
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:OCphhfZmUPYnOR1ctCawfZS2w752qtKP7IDa4u81ggFBqgGWXy4LsLrcsLgljtCA:HVZMOm4ZCcqIIDa4u81gg9GWXylgH8Ze
                                                                                                                                                                                                                MD5:4531F1308AA11812311C69183857AE18
                                                                                                                                                                                                                SHA1:0D89E0F30E245E7B7B034CACFC335C97C7729AF1
                                                                                                                                                                                                                SHA-256:840C8E2DC9F4B7FDD9A25F128901AEFDA094C5CCC9588A72018A57577AB54B2F
                                                                                                                                                                                                                SHA-512:879D1D5F7E13CC83201034AA662EC0425363E0AF77AEDB1FC4E18367FD97E48779828A52104B2C346308C05534C4C922608FD9FC885D37CD41EEDE555203EC63
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://mytravelcrm.com/portal/modules/client.tasks.html
                                                                                                                                                                                                                Preview:.<div ng-controller="CoreClientTasksController as ctrl" cg-busy="[ctrl.promise]">.. <nav class="navbar navbar-default navbar-fixed-top">.. <div class="container">.. <div ng-if="!ctrl.$mdMedia('gt-xs')" class="layout-row layout-align-end-center">.. <div style="font-size: 12px;" class="text-right m-r-sm">.. <div class="navy"><strong>{{ ctrl.agent.Contact.FirstName }} {{ ctrl.agent.Contact.LastName }}</strong></div>.. <div class="navy">{{ ctrl.agent.Company.CompanyName }}</div>.. <div ng-if="ctrl.agent.Contact.EmailAddresses.ClientAuthorized"><abbr title="Email"><i class="fa fa-envelope-o"></i></abbr> <a href="mailto: {{ ctrl.agent.Contact.EmailAddresses.ClientAuthorized.ContactDetailValue.Value }}" target="_blank">{{ ctrl.agent.Contact.EmailAddresses.ClientAuthorized.ContactDetailValue.Value }}</a></div>.. </div>.. <img ng-if="ctrl.agent.Contact.PhotoURL" class="m-
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1378
                                                                                                                                                                                                                Entropy (8bit):6.681050222448491
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gq+4rnc1sp3mmKOjT5ufX+0PdX3xqRzd9KWyush3QSqrn:gMziWx1sv+Ed3iToush3/wn
                                                                                                                                                                                                                MD5:F2ED5EACCEFDEA746E9CFC968FBACE63
                                                                                                                                                                                                                SHA1:2F372EA74FD4AB6CBA6A258AA51F87F65D066C49
                                                                                                                                                                                                                SHA-256:92E76802F26B960240C09CE3A7ACCE5D27B32AEC1713001BE25533263B8A7E19
                                                                                                                                                                                                                SHA-512:25E265CF000F767FB8571C2612CD84C2B85C593DFAAEB4DD817DB4028FC5ECD82EFBB27636B111990E32DB2D8F2EF24C395DBCABEF538910DC3B9A70FA5F9C06
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c50100003202000074020000bc02000065030000eb0300001c0400005f040000a504000062050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".............................................................................]:...-.u...(F8.\....Q..S...2.tA.-.9s..................................$...........b.'.eP.p........-f>./.A.r.ug..$.bn.,D{N......0.2.J.......b..g...........................!..1.........?...X.M.....^.~u..Kdg&....!.......................!....12.........?..w...u......r....H..l6....#......................!..1AQ"2 BR........?..y5......|k...cMh.....=;.u0.`......E.9.J...,aO.gFW./lE!Uvt..t.K..X.*../....k.6.."....Y.....b.%....f.IIU.g..p~....y.fkmO...$....................!A1.Qaq..............?!P..... 0....b...VO...-H./?0. .u...m....f....o..g..@.. ...@.p.....c.8..@.j.%U....Y.*.J.*. .-P..E.....,w.9[...G..?.X.V
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1814
                                                                                                                                                                                                                Entropy (8bit):4.874779245071816
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Cdxl/M3T8dYxl/M3P8Xxl/M3wI8wxl/M3T8ixl/M3p8p:q/g8d+/48z/9I8m/U8w/u8p
                                                                                                                                                                                                                MD5:41CC03D5815DDD3E28E4C2121420B486
                                                                                                                                                                                                                SHA1:FF375684EB0E7E784C03F147A29256CF8CEAC438
                                                                                                                                                                                                                SHA-256:66921B73BF30D478DD6FBFF1E7E93E87E55ED1C23D3A6B9BDA2F9D8BF0521ACD
                                                                                                                                                                                                                SHA-512:D100C4AD37C48AFCE0CD7A882FF6CF6E34C17F20B10E387081F520B1B455D6325DF401B4D0DD6B7872902DB981FC898E4915B1C1ED23B53B70883D6C553DB9E2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="32" height="32" fill="#62cb31">.. <path transform="translate(2)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0" keytimes="0;.2;.5;1" keySplines="0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8" calcMode="spline" />.. </path>.. <path transform="translate(8)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin="0.2" keytimes="0;.2;.5;1" keySplines="0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8" calcMode="spline" />.. </path>.. <path transform="translate(14)" d="M0 12 V20 H4 V12z">.. <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z" dur="1.2s" repeatCount="indefinite" begin
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (36304)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):161568
                                                                                                                                                                                                                Entropy (8bit):5.283100016693311
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:b/Q/dnoPFzUIGsdZQM6TblFbevg98e42T8w8GUA5au2sq6HO3OWdqefIICnjSNYO:VfUATCTyDb+vw7ri8ATP2+aURoV44
                                                                                                                                                                                                                MD5:6E9DA20216CE05AA0F7232D1DA3E169F
                                                                                                                                                                                                                SHA1:B53E4791343B916EEBD3A9780A40D3184BF2C754
                                                                                                                                                                                                                SHA-256:6E20359B829F4279E4280AB098F229412F83ED85767A2A36B58B5340B74C7BEC
                                                                                                                                                                                                                SHA-512:786135ACECB4B41589C32AEBB303731B0B27762C8F833B7AE42E27A77302FFDEDBA3AB2B9D6A24F0EC9EDAE1F89E105A40ABB511DEA404B44969A43921F3D581
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3imGG4/y1/l/en_US/ZzTCGiMlvHy.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarButtonWithoutIsActiveField_action.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarButtonWithoutIsActiveField_action",selections:[{kind:"RequiredField",field:{alias:null,args:null,concreteType:"TextWithEntities",kind:"LinkedField",name:"title",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"text",storageKey:null},action:"THROW",path:"title.text"}],storageKey:null},action:"THROW",path:"title"},{kind:"RequiredField",field:{alias:"primary_icon",args:[{kind:"Literal",name:"icon_color",value:"fds-black"},{kind:"Literal",name:"icon_size",value:"16"},{kind:"Literal",name:"icon_variant",value:"filled"},{kind:"Variable",name:"scale",variableName:"scale"}],concreteType:"Image",kind:"LinkedField",name:"icon_image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",na
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                Entropy (8bit):4.790487833866985
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:OxdnP90NuhwinP90NujKdVEnkeZyQ+DEnkrWCVZyQ+DEnkd:OxBP9PHmQ+DEUWCmQ+DEi
                                                                                                                                                                                                                MD5:EC80E245647BEB148D4E46D2C6913AB5
                                                                                                                                                                                                                SHA1:6946DF8C0F5FF5A26A1BEB2ED76685CFFD5354AA
                                                                                                                                                                                                                SHA-256:F1E3F7E85827105299B1B9537697CFBD545B0AB62DC6D20FE1E5848DD9E6EDF8
                                                                                                                                                                                                                SHA-512:10EE0C65F2DEE13AF5733936CEB921A56F735C12B8403B0694AA04D3BD157C4F648A2B457982A2DE2465C0FDCDD4519A382194BEFDCFFA3C8BDF58BF8635D1BB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnEVYkwKGIUtxIFDYOoWz0SBQ3Fk8QkEgUNeG8SGRIFDcWTxCQSFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                                                Preview:CiQKBw2DqFs9GgAKBw3Fk8QkGgAKBw14bxIZGgAKBw3Fk8QkGgAKIgoTDYOoWz0aBAgJGAEaBAhWGAIgAQoLDcWTxCQaBAhLGAIKIgoTDXhvEhkaBAgJGAEaBAhWGAIgAQoLDcWTxCQaBAhLGAI=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1250
                                                                                                                                                                                                                Entropy (8bit):6.590037231531298
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqdNeoyc1spPJ7CPUq5WThzoIOC4gd8CiO38Yn:gSeoyiWPNkUq54zoIKginO38Yn
                                                                                                                                                                                                                MD5:555BC6E234A6418E977DC85CD150D65E
                                                                                                                                                                                                                SHA1:8017540A98525984BFCF235DE54D399F449E670A
                                                                                                                                                                                                                SHA-256:3E4CA7C043E39172342610D72D449D8CFFF6C1EA3BC5B15ED13BA45E96CA88C9
                                                                                                                                                                                                                SHA-512:57AFA4DAB6C7F8C063397E1F12C03479A17A92A16C0953EA6F6A9AF247F56585B620E3B0C7D559825AC6D64F262FFAFB60C5B29211832103404DD0CAFAD9A0B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000c20100002f02000068020000a30200002503000090030000c0030000f30300002d040000e2040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...........................................................................E.r..@...%Q'..Z.~.3.,.t:b>.T.q..D..)................................."..........V.E...;Q......w...U..@. .D.`._....$j..V.......Y7..X.w.=..m.Z.................................!1........?.T.:.F..;.8......_.........................!..1........?.o.a..L.......$.......................!"AQ..1a2R.........?......wBe.LH........H.....q.L.CF"Q......(.D..=,..9..Sw..Z....>..Qd.e&...u...r....z..... ....................!1AQaq............?!,&eR....i.|L..{..b..)eM...1+..x.IoUo^.%n..b.eKdd)!..T.r..Z.z...._..#<.g..H.l..T.@...?...............q.(a........................!..1........?...-,<.%H.{|...<...............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10515)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):43728
                                                                                                                                                                                                                Entropy (8bit):5.496700535938997
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:ZfeXFmPnxIim0sKymy8W2Cu20u6SMiNckECuvw4Im+gSUTL0TJWFH4iCZmyDaU:MFmJIim0sKymy8W2Cu20u6SMiNcxCuva
                                                                                                                                                                                                                MD5:0994858C818E18AB35A83D2AB5821700
                                                                                                                                                                                                                SHA1:8A87FC6457F5DC963656F6897E86559ED1506665
                                                                                                                                                                                                                SHA-256:C69973ACC8855B233A4EB27E452EEEDD9B00E5A4B8534D3D7769BE13E72C28F8
                                                                                                                                                                                                                SHA-512:05C7852FB32F6025D17E91C89E27232E11CAF2178C7F803FB53C16E3882EB50E301DAF8E12E6020F644481A082DDF61B16C42A3F3358D1C1386C0B0F95A64E04
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iiKC4/yC/l/en_US/HHv03TfnAmnlFK_RCKM9ITERz6pNGhHp83PY_y5K0sLAMsb1bITresd.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("UFI2UserActivityIdleTimeout",[],(function(a,b,c,d,e,f){"use strict";a=3e4;f["default"]=a}),66);.__d("UserActivity",["cr:1634616"],(function(a,b,c,d,e,f){e.exports=b("cr:1634616")}),null);.__d("CometUserActivityMonitor",["ErrorGuard","ExecutionEnvironment","SubscriptionsH
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10849
                                                                                                                                                                                                                Entropy (8bit):7.930316454385103
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:WRFkhbN4YN/4XvfNHOUFFOQwAGm5SJqkOLLZL8Q5vmZjM98G1/Mtf:MYhiX3FVwhJZO/F8Q5vmW9LRgf
                                                                                                                                                                                                                MD5:079734F775EF34639F0CDED8C762675B
                                                                                                                                                                                                                SHA1:5BCE0D76A6B3A6C97D8242EC7A12377653701ACE
                                                                                                                                                                                                                SHA-256:664643E674E87EC7DEE6E2897E5211A8B1C0EE942BD4ECD50A4E7992D1CDB0D6
                                                                                                                                                                                                                SHA-512:1CC9EA5241DF247253DC263B2D618045185FCAA23C2D4D0803456477A613FD3A8C21BF95DA19F1F605E7CF8CA071DCFD5B1CF6BDFC267E84A5E69352804F96AA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000760400008a090000c80a0000070c0000f5100000d018000085190000df1a0000281c0000612a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................Z2........)9&.l...tq.n....8.V..v...'M..W.}r.....`f.....4.22E.gZ.fO....V.q...e.DW...~.,.........p.i......i...|!2...*.(..Ts[.w..pf.l.<.....^..*.W.s.+4..br.\F......dFd.*.~.W....s.A'..k.X.z...x.......&E;N......v...;..%.ma2...N....:V..x.y.6 .W..7o.(.c.A..%..._..4m..t/.2d.%s.r6....5.....|..+....e`y.{.Y.E..h,.H".!p.fb..\..@.F.].A..O/...u....1..\._...:...).I..L.A>Sp.....K^.[.Hiqpr..5..m.+A....ISG....:g.i$.$..t..?..^.6..q5..0....n4m~.uA.......[n.<e..%.vg....,i7#.m......!.e...cC....a...Z.b4.s/.c.t.2...)..J...*.7B.QE....C)<.@!.?....T+q6..t.5..].|.w.......>....d[.k.l...sUi.Xc.W....gau.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17197
                                                                                                                                                                                                                Entropy (8bit):5.566055998717189
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Oc2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:Ok7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                MD5:5AC8C7E8962FE6BEFA4A1CDA8F6BEC1C
                                                                                                                                                                                                                SHA1:B55926F81527EED8E503314042CA3760CC4E153F
                                                                                                                                                                                                                SHA-256:E82E0B0C6A10AAE479F60933DB4A8C4A209B8FE60437B04564C3965348B102E5
                                                                                                                                                                                                                SHA-512:B7958866829BD76A02AEDAC128DDBF10D482AB420499D1F762CB6B57601C70BC730817410933B54E9D06F3C0D5D70C74C8014199C816E481C94CE89E7DA7C41B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://use.typekit.net/ukv3kny.js
                                                                                                                                                                                                                Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. * - http://typekit.com/eulas/00000000000000003b9b3062. * - http://typekit.com/eulas/00000000000000003b9b3060. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"8694756","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif"],"fi":[139,175,5474],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"700","style":"normal","stretch":"normal","display":"auto","variable":false,"primer":"fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc"}},{"id":175,"family":
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1330
                                                                                                                                                                                                                Entropy (8bit):6.708891396231492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gq5g+Ic1spR08qO4CL1Aea0DQoxt2ClNQmPfBP6/kCQ009lEM9F9k:goAiWuGMoplNp5Hh9bi
                                                                                                                                                                                                                MD5:BA9EF05816F9CD26892491E134C2E9BF
                                                                                                                                                                                                                SHA1:F8507D7308981B9E7B4F92310583881E0789D6B4
                                                                                                                                                                                                                SHA-256:A0182A677960FB022CE86326DF7864A7649DEC3E8F8DE54E7F21763178411B00
                                                                                                                                                                                                                SHA-512:DA40D6531F761657E5C2DF4646466FDBE29FD02935C571F17A55020332FC731325BE708FB8F721FD00243DE87D9FE30476DBC10807CFECE692FFB0422C054D8D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/392928711_122093638736094567_1950514174775588905_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=102&ccb=1-7&_nc_sid=6ef397&_nc_ohc=WZ4gfTknUhgAX9DSD7P&_nc_ht=scontent-atl3-2.xx&oh=00_AfBHi49LgAjm5Vtmt_6hTHTAkpIiBOYDPF-tpsOpyqF7hQ&oe=65C59A7E
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000bf0100002d02000067020000a602000046030000c7030000fa030000360400007504000032050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."..........................................................................^P....L..F.v.-....Ka....P.....p..................................$.............'.eP.p....wd.[......PB]g]...{...U.%..i.@=+.....2.)[..h..Xy..9............................!...12........?..._.,.....vn|.L.........................!..."21........?..o..m.".[.....^.(..."......................!.1Q." 2AB........?..y5...!f........OJF'..v...Q...,.G.)q.W...0.....K."....F...K....;.../.~R.5....+B....e..........*B.=....}.....g3... ....................!A1Qa.............?!._.y`..,..f.....f...R.W.d.(n=..`.j\..n+.w8+.a...D........8..,.2.~..P..V..<.....B........ .x.......T.>.(Q..I................Al.B.............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6271
                                                                                                                                                                                                                Entropy (8bit):7.846474340507227
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:lYDprTaPjn5xEVQ990bNlP84i8z3SFeOUekaRtjyyl83:lYDpvaHEK902z8zYe+FtjyqW
                                                                                                                                                                                                                MD5:2D9A3AB6427B9F61A781255878515FCE
                                                                                                                                                                                                                SHA1:6AC10AD66775EE75665D2CE00C613B22FF1FA3A8
                                                                                                                                                                                                                SHA-256:590EBD2D909E371DC54998ECB58AF431271B0D947F8C5D1EE58EAB6452669886
                                                                                                                                                                                                                SHA-512:B4D31166E802331D0418CE65FB37C686053570F7A0C6B3327E049B6CD17CC51EE975641ACB870A20CB84BFDF9D66499B078B07D127AD84B540843C8F30C1556B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..purSjdcFDJnhsgEdrFm5..(.bFBMD0a000a870100007303000058060000dd06000060070000b3090000680e0000e50e00009e0f00004c1000007f180000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................{.k%b|..GOI..`..g..<+.4............P..c../.....;ZLf....D.Q..5YX.U..J=A..#.f.L..~....}\.J.C......TMC...Fn.|J.3....A.s.O.s...A$.d.y6kC......&...f..G;...El.Tz..d..r. ...E."....yK.....y.x.\.: .o....R...|C.l?..&..n.....[.>..+......@f)./.a....2.=+z...|6..t|......4Z|....Ni..l.eu..i....P.......t|..W... kQ..`....:S.M...'.9..5..=.E.W$..c..f<0.........q...`c..m.n.!^.C..Q.?Y.$.[...e..m.............."5.....z.X...0aYHAiV....).........................!"1.. #24.$3AC...........m..c...........b[.....#.}{.....q.Mu..A.X.;NL..f.....?'.H.k..5j.2h.i... ..R.$...Vf|...,u5..|m.Y....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):50296
                                                                                                                                                                                                                Entropy (8bit):7.996029729235154
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                                                                                                                MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                                                                                                SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                                                                                                SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                                                                                                SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                                                                Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):725
                                                                                                                                                                                                                Entropy (8bit):5.988932717592135
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:6v/lhPknUpzrrzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzU:6v/7gwS9CiXa6ZKMidWymm4xWAEg
                                                                                                                                                                                                                MD5:AFAE87D1E03A7DE30FFBBE46DD86ADFF
                                                                                                                                                                                                                SHA1:A568E8250E795320ECA58F401C0E5FB3371586D2
                                                                                                                                                                                                                SHA-256:44F6AD7BB808929D35723FC64EE13C2B2E6A69C889CB2A56D580E20CC08B4456
                                                                                                                                                                                                                SHA-512:4A66050D62EA66AB3D4CE83187BEDDA0ED2AE452963777CE7442727394F762ABBD60CF989A202946A05B2051C964BEE4DF414B91DB59D3B8A31D9953E0663E31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...................)PLTEGpL.......................................................................................................................................................................................................................................................................................................6o....btRNS....z......7.u....N)...,.b..P.....e..."...:.=A...;_>........m.GL...U.[W5..!}...i...........:.B....IDATx...n.`..`7m...8ffff...!..Q.v.....Y...L:..0 .eW6.~.`.B".G.h..P.6-.>.M..@....^ ..?<1$i.W.J"G.r.Y.+.........v............g...uwy..~..B..V...~|kxS((k..........dW...6!.~..x.3j.R.h...m.6.2 W.$..GUk]..|...9X.o...........h....l.'.,O.IeJ...q....va<...]....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):288
                                                                                                                                                                                                                Entropy (8bit):4.914739992141353
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:qxBP9P4P9PGdmQ+DEUHXS5J9nS5Je6BEI5:qvESB+Dc1UeY5
                                                                                                                                                                                                                MD5:567B2159F5C98D60A428B68C39276A48
                                                                                                                                                                                                                SHA1:A7F82C00E6903528FFAB13D337AF779F10CBCBBA
                                                                                                                                                                                                                SHA-256:3C86F9F4CBF87D61BC9B6925BCDA7061F67B63A402A624437D6779BB2F50ECB4
                                                                                                                                                                                                                SHA-512:C6B18B4878D06024C5B7D140CB310EE0059033AF550D9B1E34F06E4B5E80CA199103FBCC7728E52BCDC55795B59A4F89648850A862073E858E9EBC639D934408
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQnf5NKr-HTM9BIFDYOoWz0SBQ3Fk8QkEgUNeG8SGRIFDcWTxCQSBQ2DqFs9EgUNxZPEJBIFDXhvEhkSBQ3Fk8QkEiUJGzJxUvUs5VISBQ2DqFs9EgUNxZPEJBIFDYOoWz0SBQ3Fk8QkEiUJsA2cf48--pcSBQ14bxIZEgUNxZPEJBIFDXhvEhkSBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                Preview:CkgKBw2DqFs9GgAKBw3Fk8QkGgAKBw14bxIZGgAKBw3Fk8QkGgAKBw2DqFs9GgAKBw3Fk8QkGgAKBw14bxIZGgAKBw3Fk8QkGgAKRAoTDYOoWz0aBAgJGAEaBAhWGAIgAQoLDcWTxCQaBAhLGAIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCCkQKEw14bxIZGgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCChMNeG8SGRoECAkYARoECFYYAiABCgsNxZPEJBoECEsYAg==
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11151)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1194093
                                                                                                                                                                                                                Entropy (8bit):5.509007746057266
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:4m/Ap4UWR2F9jm41nNpJQA1f7KjVVcgMA5Yl9kK82TwE/ClO9MwpSMMKVzy9Rk5P:mwOnNXi3KwWRRSnKVudCp
                                                                                                                                                                                                                MD5:CE52D0A903E0EC89C2DAF7AA37AB273D
                                                                                                                                                                                                                SHA1:2D0BD50A0CC1B0148687999FE380D8C1249DA789
                                                                                                                                                                                                                SHA-256:C0F0B4804AC29CEDA5BFB1054D9A81B810010D7FDBD11EE69DB9E1ECA1D3C0C0
                                                                                                                                                                                                                SHA-512:203AC93971D6EAB3345A205F9CDE3F1A76F708EC8838A3CD9285E6DBBC1ACFAC03F2FA38CA86092746894B1D976E4EAECCCE3AE278263CF5AEB5ED923B9ADA53
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3itwP4/yQ/l/en_US/Ca9T28O4wt4.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometLogInHiddenInputs_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"value",storageKey:null}];return{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometLogInHiddenInputs_data",selections:[{alias:null,args:null,kind:"ScalarField",name:"prefill_contactpoint",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"prefill_source",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"idd_user_crypted_uid",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"locale",storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"lsd",plural:!1,selections:a,storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"jazoest",plural:!1,selections:a,storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"login_source
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1249
                                                                                                                                                                                                                Entropy (8bit):6.5774952694144915
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:gqGyc1spRjzkw3kOPodjzyqSuYy2hUMpbdjGFS0vvsn:g5yiWJkLKodjDHwpbNGF/vs
                                                                                                                                                                                                                MD5:4D927697049475226440B6AA2E5172F1
                                                                                                                                                                                                                SHA1:8DDD64D162BC830A362B89ADCB724413EDDCE029
                                                                                                                                                                                                                SHA-256:08F8BA55FC466AD2DB97665E1D105E7A209F85792AE0C889F00167AE999151EA
                                                                                                                                                                                                                SHA-512:9B09927BB54B96DCA804C0733557FDB7043E4955035CA0EB02338D1CAD5FE5C4029745E18ED4B644C5D2A29E3A910E7AC32B1874D95D75E1DE57C035E84AFCBC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000bf0100002202000067020000b2020000110300007c030000ac030000e90300002f040000e1040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".............................................................................2.A...oZs"A...5..i.&oB.S...m.N..............................!"A..........&b.~v.Y... ...(...YS.0S..3L....././.p..Rn......a..J.._.........................!...12........?..nZ..7FF..H...!<..W....-...........................!."1AQ........?......].`:.WJ..$I...&...z?...$.....................!...Qa 1Aq"#.........?.......+...Aqi.W.R..jcO.].w.F56>._..q.d.^..Ta([.... ....................!1AQq...a.........?!$YN...V....3........l..ti4.A.....?...p<P...W.KE.;M...h.W..p.K...<.*.Ve.\..6.y..&...oR..&..................C...........................!1Q........?.g..D.y,x...mF..a....w?........................!1A
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Feb 5, 2024 20:01:46.075746059 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:01:46.091367006 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:01:46.200778961 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335331917 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335359097 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335449934 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335599899 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335608959 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335972071 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335980892 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.336028099 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.336278915 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.336287975 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.567594051 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.568792105 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.568804979 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.570178032 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.570235014 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.572536945 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.572602987 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.572709084 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.573010921 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.573240995 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.573250055 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.573762894 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.573841095 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.574776888 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.574846983 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.575834036 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.575923920 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.576054096 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.576061010 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.613918066 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.696286917 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.711821079 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.711828947 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.784405947 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.784418106 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.784475088 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.784482002 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.784605026 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.784832001 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.784898996 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.784898996 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.785605907 CET49706443192.168.2.5172.253.124.139
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.785619020 CET44349706172.253.124.139192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.786546946 CET49705443192.168.2.574.125.138.84
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.786550999 CET4434970574.125.138.84192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.309622049 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.309664965 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.309756994 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.311069012 CET49710443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.311100006 CET44349710167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.311160088 CET49710443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.311564922 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.311575890 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.312799931 CET49710443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.312809944 CET44349710167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.663573027 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.665746927 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.665759087 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.667390108 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.667392969 CET44349710167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.667474985 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.668034077 CET49710443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.668050051 CET44349710167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.668484926 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.668577909 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.668673992 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.668678999 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.669121027 CET44349710167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.669192076 CET49710443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.669512033 CET49710443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.669559956 CET44349710167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.712009907 CET49710443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.712023020 CET44349710167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.712059021 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.764437914 CET49710443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.933367968 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.933451891 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.933748007 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.933907032 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.933919907 CET44349709167.89.115.54192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.933948994 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.933979034 CET49709443192.168.2.5167.89.115.54
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.056216002 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.056241035 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.056313038 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.056519985 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.056530952 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.586177111 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.586908102 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.586922884 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.588363886 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.588449001 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.591638088 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.591713905 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.592291117 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.592295885 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.633271933 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.769045115 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.769073963 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.769115925 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.769125938 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.769153118 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.769207001 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.786106110 CET49713443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.786122084 CET4434971352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.876724958 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.876744032 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.876808882 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.880008936 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.880100965 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.880172014 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.880799055 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.880886078 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.881011963 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.888669014 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.888683081 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.889206886 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.889246941 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.889863014 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.889915943 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.174989939 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.175029039 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.175081968 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.176529884 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.176541090 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.249089956 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.249634027 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.249643087 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.250137091 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.250760078 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.250869989 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.251199007 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.253545046 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.254075050 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.254121065 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.255484104 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.255547047 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.256047010 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.256207943 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.256237984 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.256247044 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.256516933 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.257704020 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.257793903 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.258439064 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.258527040 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.258801937 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.258816957 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.293903112 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.297930002 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.306231976 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.394637108 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.395001888 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.395010948 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.396190882 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.396270037 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.397593021 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.397656918 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.439698935 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.439704895 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.485639095 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.635761023 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.635818958 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.635869026 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.635902882 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.635956049 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.635988951 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.643652916 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.643680096 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.643726110 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.643734932 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.643778086 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.645848036 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.645899057 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.645982027 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.646048069 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.646327972 CET49716443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.646353006 CET4434971652.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.685651064 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.807130098 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.807156086 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.807197094 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.807218075 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.807220936 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.807272911 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.807305098 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.807329893 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.818166018 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.818181038 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.818233967 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.818238974 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.818267107 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.818296909 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.818315983 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.977962017 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978018045 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978071928 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978107929 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978142023 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978174925 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978323936 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978368044 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978403091 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978419065 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978475094 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.978475094 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.979000092 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.979041100 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.979088068 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.979101896 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.979129076 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.979147911 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.992959023 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.992988110 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.993098974 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.993098974 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.993109941 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.993222952 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996094942 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996117115 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996212959 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996212959 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996217966 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996264935 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996494055 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996514082 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996597052 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996597052 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996603966 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.996716976 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.146027088 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.146055937 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.146145105 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.148708105 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.148760080 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.148799896 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.148842096 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.148873091 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.148911953 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.149703026 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.149744034 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.149775028 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.149787903 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.149831057 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.149831057 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150120020 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150163889 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150199890 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150213003 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150240898 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150326967 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150681019 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150743008 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150796890 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150810003 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150841951 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.150861979 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151123047 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151163101 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151196003 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151207924 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151233912 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151294947 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151456118 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151504040 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151530981 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151544094 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151571989 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.151767969 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.152072906 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.154983997 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.154994965 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.167438030 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.167469025 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.167568922 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.167568922 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.167577982 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.167696953 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171344042 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171396017 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171483040 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171483040 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171488047 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171684027 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171791077 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171813965 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171859980 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171864033 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171890974 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.171902895 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.172370911 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.172393084 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.172482967 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.172482967 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.172488928 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.173511982 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.173741102 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.173763037 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.173842907 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.173842907 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.173847914 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.173918009 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.174273968 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.174298048 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.174376965 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.174376965 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.174382925 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.174474001 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.188754082 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.190217018 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.190285921 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.190421104 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.190767050 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.190798998 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.212315083 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.212340117 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.212383986 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.212389946 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.212441921 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.212443113 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.320199966 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.320250034 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.320287943 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.320327997 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.320353985 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.320380926 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.321805954 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.321851015 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.321902990 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.321918011 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.321952105 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.321974039 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.322570086 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.322617054 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.322639942 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.322652102 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.322679996 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.322701931 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.322979927 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323020935 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323056936 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323069096 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323096037 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323301077 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323577881 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323626995 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323661089 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323673010 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323700905 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323726892 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323865891 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323908091 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323941946 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323954105 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323982000 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.323999882 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324409008 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324451923 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324486971 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324498892 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324528933 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324763060 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324764967 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324791908 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324839115 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324841022 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324876070 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324887991 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324918032 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.324985027 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325293064 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325333118 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325340986 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325361013 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325371981 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325407982 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325426102 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325603962 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325628042 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325666904 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325699091 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325711012 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325736046 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325753927 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325834990 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325874090 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325934887 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325947046 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.325962067 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.326030016 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.326030016 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.326231003 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.326275110 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.326311111 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.326324940 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.326353073 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.326399088 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.330771923 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.342350006 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.342375040 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.342443943 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.342453957 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.342466116 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.342556953 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.346743107 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.346766949 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.346847057 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.346847057 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.346853971 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.346944094 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347215891 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347235918 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347330093 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347335100 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347459078 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347702980 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347723007 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347769022 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347774029 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347815037 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.347815037 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.348191977 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.348212004 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.348294020 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.348294020 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.348299980 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.348426104 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.348963976 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.348984957 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349031925 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349036932 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349073887 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349073887 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349591017 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349611998 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349688053 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349688053 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349694967 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.349755049 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350150108 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350172043 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350233078 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350238085 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350254059 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350282907 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350641012 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350660086 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350734949 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350734949 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350740910 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.350936890 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351162910 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351185083 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351238966 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351243019 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351274014 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351313114 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351618052 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351638079 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351716995 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351716995 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351722002 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.351800919 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.362246037 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.362287998 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.362351894 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.362369061 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.362397909 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.362435102 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.371893883 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.371993065 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.377125025 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.377130985 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.377566099 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.386828899 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.386850119 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.386933088 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.386933088 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.386940002 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.387176037 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.431435108 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.491266012 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.491312027 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.491378069 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.491411924 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.491444111 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.491537094 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.492697001 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.492752075 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.492772102 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.492785931 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.492820024 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.492836952 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.493810892 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.493875980 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.493905067 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.493928909 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.493941069 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.494036913 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.494963884 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495007038 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495043993 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495065928 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495090008 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495126009 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495671988 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495731115 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495765924 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495779991 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495831013 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.495831013 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497194052 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497251034 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497273922 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497287035 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497328043 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497421026 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497657061 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497709990 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497744083 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497755051 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497781992 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.497802019 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498342037 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498404026 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498439074 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498457909 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498490095 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498507977 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498842955 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498886108 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498914957 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498927116 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.498954058 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.499063015 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.499639988 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.499682903 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.499725103 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.499737024 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.499763012 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.499839067 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500009060 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500051975 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500089884 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500102043 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500129938 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500221014 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500560999 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500603914 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500634909 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500647068 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500674963 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500694036 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.500950098 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501003981 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501027107 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501039028 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501065969 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501085997 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501260996 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501307011 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501343966 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501355886 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501405954 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501406908 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501554012 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501596928 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501624107 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501636028 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501662970 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501693010 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.501986980 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502027988 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502073050 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502085924 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502114058 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502135038 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502363920 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502408981 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502454996 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502466917 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502546072 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502546072 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502701044 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502742052 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502770901 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502783060 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502810001 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.502993107 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503317118 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503355980 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503410101 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503443003 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503470898 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503494024 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503500938 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503519058 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503560066 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503585100 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503592014 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503607988 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503657103 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503683090 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503760099 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503802061 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503829002 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503842115 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.503868103 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504084110 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504095078 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504125118 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504168987 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504168034 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504190922 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504203081 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504230022 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.504256010 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.506475925 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.524914980 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.524943113 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525022030 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525022030 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525032997 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525147915 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525543928 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525564909 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525604010 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525613070 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525660992 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.525660992 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526185036 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526206970 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526238918 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526242971 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526293039 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526293039 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526640892 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526667118 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526720047 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526725054 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526741982 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.526782036 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.527147055 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.527168036 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.527232885 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.527239084 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.527267933 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.527364969 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.528870106 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.528891087 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.528949976 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.528954983 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.529000998 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.529011011 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.530869007 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.530889034 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.530961037 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.530965090 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531003952 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531003952 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531414986 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531435013 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531526089 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531526089 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531533003 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531698942 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531852961 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531876087 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531917095 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531922102 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531955957 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.531985044 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532298088 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532318115 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532401085 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532401085 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532406092 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532453060 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532753944 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532773972 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532850981 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532850981 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532855988 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532890081 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532927990 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532932043 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.532989025 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533066034 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533087969 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533088923 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533133984 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533162117 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533174992 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533202887 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533222914 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533426046 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533473015 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533507109 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533514977 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533545971 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533556938 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533680916 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533720970 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533767939 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533782005 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533806086 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.533818960 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.537090063 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.545303106 CET49714443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.545310974 CET4434971452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662661076 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662708044 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662765026 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662792921 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662846088 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662885904 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662919998 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662961006 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.662993908 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663012028 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663034916 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663065910 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663388968 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663433075 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663466930 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663479090 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663516045 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663533926 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.663991928 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664035082 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664068937 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664081097 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664108992 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664127111 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664305925 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664352894 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664391994 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664402962 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664428949 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664446115 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.664988995 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665033102 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665059090 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665071964 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665122986 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665122986 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665697098 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665740967 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665776968 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665788889 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665832043 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.665853977 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666178942 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666224003 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666251898 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666265011 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666294098 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666325092 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666552067 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666599989 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666626930 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666640043 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666670084 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666704893 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666918039 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666958094 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.666990042 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667001963 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667026997 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667047024 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667799950 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667840004 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667862892 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667876005 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667928934 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.667928934 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668179035 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668221951 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668250084 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668283939 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668309927 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668335915 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668350935 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668411970 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668432951 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668445110 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668478012 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668478012 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668519020 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668571949 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668617964 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668643951 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668662071 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668689013 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668689013 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668771982 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.668994904 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669042110 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669061899 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669074059 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669132948 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669132948 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669358969 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669400930 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669436932 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669449091 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669481993 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669622898 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669728041 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669784069 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669797897 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669811964 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669836998 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.669877052 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670012951 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670058012 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670082092 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670113087 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670156956 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670177937 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670320988 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670365095 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670404911 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670422077 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670447111 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670473099 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670787096 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670825958 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670875072 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670886993 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670913935 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.670938969 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671072006 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671114922 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671133041 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671144962 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671171904 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671190023 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671319962 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671360970 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671397924 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671410084 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671437025 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671454906 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671494007 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671538115 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671565056 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671576023 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671605110 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671755075 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671756983 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671780109 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671823025 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671838045 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671838045 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671854973 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671885014 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671905994 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671928883 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671972990 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.671997070 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672008991 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672034979 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672054052 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672200918 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672239065 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672280073 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672291040 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672317982 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672363997 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672430038 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672475100 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672507048 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672518969 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672548056 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672566891 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672640085 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672681093 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672688007 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672713995 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672748089 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672772884 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672792912 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672835112 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672878027 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672905922 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672918081 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672945023 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.672977924 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.673027039 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.673048019 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.673062086 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.673094034 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.673116922 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.679251909 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.679392099 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.680613995 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.682193995 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.682236910 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.682280064 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.682293892 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.682320118 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.682337999 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683546066 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683588982 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683631897 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683665991 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683691978 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683710098 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683789015 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683836937 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683851004 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683864117 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683893919 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.683917999 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684077978 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684118986 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684163094 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684180021 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684206009 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684247017 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684838057 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684884071 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684907913 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684920073 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684947014 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.684967041 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.688868046 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.688911915 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.688975096 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.688988924 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689014912 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689037085 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689455986 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689502954 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689531088 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689543009 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689572096 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689591885 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689661026 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689703941 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689745903 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689745903 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689759016 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.689843893 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691216946 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691257000 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691277981 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691291094 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691344023 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691344023 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691344976 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691435099 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691478014 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691503048 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691514969 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691540003 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691642046 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691828012 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691869974 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691901922 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691914082 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691943884 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.691982031 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692029953 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692070007 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692090988 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692101955 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692128897 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692167997 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692186117 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692225933 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692253113 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692266941 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692293882 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692318916 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692361116 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692404985 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692454100 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692470074 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692497015 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.692553997 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.697874069 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.704788923 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705272913 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705318928 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705353975 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705367088 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705398083 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705419064 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705636978 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705689907 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705738068 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705750942 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705775976 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705795050 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705873013 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705934048 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705951929 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705965996 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.705992937 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706011057 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706077099 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706115007 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706140995 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706151962 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706182003 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706202030 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706228971 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706270933 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706296921 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706309080 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706336021 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.706446886 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.707330942 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.724869013 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.725383997 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.725406885 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.728996038 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.729078054 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.729742050 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.729845047 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.729912043 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.729927063 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.746953964 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.773813009 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.793905020 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.805179119 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834177017 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834244967 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834260941 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834289074 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834326029 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834347010 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834462881 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834523916 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834530115 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834549904 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834590912 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834613085 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834741116 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834786892 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834825993 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834839106 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834865093 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.834887028 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835030079 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835077047 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835098982 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835110903 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835146904 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835175991 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835310936 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835354090 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835382938 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835395098 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835424900 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835448027 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835634947 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835680962 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835702896 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835715055 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835757971 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835849047 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835943937 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.835963964 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836009979 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836035967 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836047888 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836075068 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836093903 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836112976 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836112976 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836198092 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836275101 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836287975 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836349010 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836388111 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.836450100 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.843008995 CET49715443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.843040943 CET4434971552.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.849363089 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.849436045 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.849498034 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.905966043 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.906014919 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.906157017 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.906158924 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.906217098 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.942785978 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.942842007 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.942898035 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.945013046 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.945034981 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.945393085 CET49722443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.945425034 CET4434972234.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.947843075 CET49721443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.947865963 CET4434972123.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.046715975 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.046757936 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.046839952 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.047332048 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.047349930 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.267266035 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.267348051 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.268424988 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.268436909 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.268826962 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.270277023 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.299045086 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.299304008 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.299336910 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.300468922 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.300899982 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.301076889 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.301081896 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.317915916 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.343080997 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.343096972 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.466195107 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.466341972 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.466494083 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.467555046 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.467576981 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.467591047 CET49725443192.168.2.523.220.189.216
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.467596054 CET4434972523.220.189.216192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.684037924 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.684232950 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.684298992 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.966892004 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.966979980 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.967051029 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.968187094 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.968221903 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.971501112 CET49724443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:56.971537113 CET4434972452.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.168520927 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.168549061 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.168622971 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.170023918 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.170043945 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.170094967 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.170823097 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.170835018 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.171224117 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.171233892 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.322851896 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.369820118 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.375600100 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.376090050 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.539653063 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.539810896 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.587501049 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.587502003 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.775566101 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.775624037 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.775655031 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.775670052 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.775861025 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.775883913 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.776170015 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.776263952 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.776932001 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.777053118 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.780977964 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.781063080 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.781637907 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.781733036 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.782242060 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.782310963 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.782460928 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.782511950 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.782804012 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.782810926 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.829930067 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.829935074 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.837476969 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.956912994 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.957103014 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.957163095 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.957804918 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.957835913 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.957905054 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.957933903 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.957952023 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.957998991 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958074093 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958095074 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958102942 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958147049 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958153009 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958169937 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958189011 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958198071 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958218098 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958234072 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958520889 CET49729443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.958538055 CET4434972952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.959661961 CET49728443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.959687948 CET4434972852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.960319996 CET49730443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:57.960338116 CET4434973052.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.363368034 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.363461971 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.363537073 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.364001989 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.364036083 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.364665031 CET49732443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.364746094 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.364824057 CET49732443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.365536928 CET49732443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.365572929 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.365952015 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.365977049 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.366080999 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.366787910 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.366800070 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.369673014 CET49734443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.369713068 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.369879007 CET49734443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.370244026 CET49734443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.370263100 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.377470016 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.377497911 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.377571106 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.378246069 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.378257036 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.378334045 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.386274099 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.386286974 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.406727076 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.406737089 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.727629900 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.738323927 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.738334894 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.739438057 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.739495039 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.739940882 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.740650892 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.740710020 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.742180109 CET49732443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.742197990 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.742671013 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.742677927 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.743387938 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.747201920 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.749074936 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.752310038 CET49732443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.752703905 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.752736092 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.753196955 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.753217936 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.753216982 CET49734443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.753246069 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.753822088 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.754380941 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.754472971 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.755345106 CET49734443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.755475998 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.755662918 CET49732443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.755868912 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.755954027 CET49734443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.757853985 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.758671045 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.758682013 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.759495974 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.759676933 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.759684086 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.759831905 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.760973930 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.761164904 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.761274099 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.763282061 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.763350010 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.764652967 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.764805079 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.779375076 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.779381037 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.790298939 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.797949076 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.797988892 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.801909924 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.801944971 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:58.821546078 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.130635023 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.131021023 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.131135941 CET49732443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.134890079 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.135055065 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.135138035 CET49734443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148437977 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148473024 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148483038 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148504972 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148515940 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148540974 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148546934 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148571968 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148572922 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.148653984 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.149607897 CET49732443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.149643898 CET4434973252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156128883 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156132936 CET49734443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156152010 CET4434973434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156188011 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156251907 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156265974 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156310081 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156325102 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.156503916 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.159277916 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.159301996 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.159362078 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.160054922 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.160064936 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.165908098 CET49736443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.165919065 CET4434973634.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.166184902 CET49735443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.166194916 CET4434973534.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.174895048 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.174917936 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.174982071 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.175436974 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.175448895 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.304805994 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.304838896 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.304861069 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.304913044 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.304960966 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.305013895 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.305047989 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.306045055 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.306072950 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.306133032 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.306149006 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.306180954 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.351651907 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477085114 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477114916 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477260113 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477260113 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477339029 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477426052 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477431059 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477447033 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477489948 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477509022 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477536917 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477546930 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477583885 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.477585077 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.478404045 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.478425026 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.478497028 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.478511095 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.478538036 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.478557110 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.511414051 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.511625051 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.511636019 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.511981010 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.512339115 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.512396097 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.512476921 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.528101921 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.528338909 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.528351068 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.529470921 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.529793024 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.529908895 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.529993057 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.553909063 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.571707964 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.648577929 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.648607016 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.648670912 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.648756981 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.648793936 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.648819923 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649131060 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649152994 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649214983 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649230003 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649292946 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649497986 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649519920 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649607897 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649621010 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649673939 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649920940 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649943113 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649986029 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.649998903 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650027990 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650172949 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650402069 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650430918 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650474072 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650485039 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650513887 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650536060 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650830984 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650851965 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650901079 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650913000 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650943041 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.650962114 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.651118040 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.651181936 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.651191950 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.651221037 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.651245117 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.651279926 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.651675940 CET49731443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.651710033 CET4434973152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.656593084 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.656625032 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.656707048 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.656995058 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.657006979 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874536037 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874561071 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874569893 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874583960 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874591112 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874613047 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874617100 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874638081 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874651909 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874684095 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874695063 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.874844074 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.875720024 CET49733443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.875731945 CET4434973352.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.902360916 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.902379036 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.902447939 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.902458906 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.902471066 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.902524948 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.908600092 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.908632994 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.908706903 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.909694910 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.909709930 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.912121058 CET49738443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.912132978 CET4434973852.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.913409948 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.913598061 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.913661003 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.916266918 CET49739443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.916289091 CET4434973934.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.952199936 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.952230930 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.952311039 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.952826023 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.952836037 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.958278894 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.958309889 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.958369970 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.958703041 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.958714962 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.960783958 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.960897923 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.961004972 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.961354971 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.961395979 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.009233952 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.009502888 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.009514093 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.010003090 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.010503054 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.010582924 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.010638952 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029726982 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029797077 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029874086 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.030174017 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.030246019 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.030402899 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.030690908 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.030725002 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.030962944 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.030998945 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.053909063 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.061126947 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.261856079 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.262135029 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.262173891 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.262480021 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.262866974 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.262866974 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.262885094 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.262936115 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.306135893 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.310802937 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.312439919 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.315306902 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.317347050 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.317373991 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.317562103 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.317583084 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.317719936 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.317729950 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.317923069 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.318404913 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.318500042 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.318872929 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319036007 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319099903 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319741011 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319741964 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319808006 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319897890 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319911003 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319952011 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319961071 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.319988012 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.365895033 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.365906954 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.369261026 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.369267941 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.569139957 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.569402933 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.569473982 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.570499897 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.570674896 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577203035 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577238083 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577248096 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577267885 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577303886 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577332973 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577363968 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577375889 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577451944 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577578068 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577600002 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577640057 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577646017 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.577677965 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.578260899 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.579229116 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.579232931 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.579260111 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.579307079 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.579663992 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.580730915 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.580950975 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.581521988 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.581613064 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.581732988 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.621929884 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.621951103 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.622941971 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.622952938 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.622958899 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.622977972 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.622993946 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.669832945 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.669835091 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.691442966 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.691608906 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.691684961 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.696577072 CET49742443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.696590900 CET4434974252.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.700249910 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.700275898 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.700351000 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.700391054 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.700557947 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.707528114 CET49744443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.707570076 CET4434974434.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.707695961 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.707767963 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.707854033 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.708671093 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.708703995 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.712637901 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.712655067 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.712773085 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.713202953 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.713213921 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751493931 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751523972 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751568079 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751614094 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751663923 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751663923 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751893044 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751914978 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751986027 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751986027 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.751995087 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.752072096 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.752360106 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.752381086 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.752418041 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.752437115 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.752455950 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.752774954 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.783509016 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.783737898 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.783746958 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.783763885 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.783771992 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.783830881 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.783941984 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.783942938 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.784477949 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.786696911 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787070990 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787094116 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787111998 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787153006 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787157059 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787173986 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787199974 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787201881 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787219048 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.787240982 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.788577080 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.818901062 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.818926096 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.818933964 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.818957090 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.818969011 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.818972111 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.819091082 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.819091082 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.819112062 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.819211006 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.819231033 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.819245100 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.819252014 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.819273949 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.820451975 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.861596107 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.925611973 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.925632954 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.925739050 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.925739050 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.925749063 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926083088 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926109076 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926151991 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926158905 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926197052 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926219940 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926219940 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926553011 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926573038 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926642895 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926642895 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926647902 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926920891 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.926947117 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927006960 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927011967 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927022934 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927022934 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927445889 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927463055 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927504063 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927504063 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927509069 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927558899 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927809000 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927833080 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927871943 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927871943 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.927879095 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.928028107 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.928030968 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.928105116 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.928138971 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.932598114 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.960844040 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.960884094 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.960937023 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.960994959 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961067915 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961102962 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961102962 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961122036 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961149931 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961221933 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961433887 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961492062 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961523056 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961529970 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961558104 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961558104 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.961596966 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.968630075 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990355968 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990375042 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990410089 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990427971 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990462065 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990737915 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990746021 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990780115 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990782022 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990797997 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990818024 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990830898 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990830898 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.990845919 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.991050005 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.991086006 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.991087914 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.991099119 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.991122007 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.991125107 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.991151094 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.991151094 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.994467020 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.032872915 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.032893896 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.035109043 CET49740443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.035118103 CET4434974034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.039603949 CET49745443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.039645910 CET4434974552.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.039925098 CET49746443192.168.2.552.92.153.240
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.039995909 CET4434974652.92.153.240192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.040359020 CET49741443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.040379047 CET4434974152.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.062061071 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.064110994 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.106465101 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.119680882 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.327658892 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.327697039 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.328407049 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.328685045 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.328764915 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.330207109 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.376445055 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.376580000 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.559631109 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.559695005 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.559781075 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.559787035 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.559844971 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.559871912 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:01.559956074 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.645072937 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.645431995 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.646296978 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.646656990 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.666909933 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.667320013 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.709933996 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.713916063 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.813344955 CET49743443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.813370943 CET4434974334.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842191935 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842252016 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842313051 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842333078 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842367887 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842421055 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842454910 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842634916 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842808008 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.842856884 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.850130081 CET49750443192.168.2.534.214.44.195
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.850148916 CET4434975034.214.44.195192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.884231091 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014425993 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014451027 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014468908 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014503956 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014503956 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014539003 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014575958 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014627934 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014642954 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014718056 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014760017 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.014976978 CET49749443192.168.2.552.10.48.242
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.015026093 CET4434974952.10.48.242192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.121854067 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.121912956 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.121979952 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.122503996 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.122562885 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.122679949 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.122876883 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.122891903 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.123228073 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.123260021 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.665997028 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.666241884 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.666268110 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.667733908 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.667804003 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.668282032 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.668363094 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.668421984 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.681746960 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.682085037 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.682107925 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.686086893 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.686161995 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.686507940 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.686681032 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.686703920 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.709955931 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.727313995 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.727340937 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.774516106 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.795380116 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.795397043 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871810913 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871828079 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871851921 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871860027 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871872902 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871881008 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871901035 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871921062 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871925116 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.871939898 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.874608040 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.874789953 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.874810934 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.874845982 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.874865055 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.874881983 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.874892950 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.874913931 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.875015020 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.875025034 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.875099897 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.875159025 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.875252008 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.875268936 CET4434975352.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.875286102 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.875339031 CET49753443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.959664106 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043284893 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043315887 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043358088 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043359041 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043384075 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043392897 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043406010 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043406010 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043437004 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043437004 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043445110 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043446064 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043487072 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043554068 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043719053 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043783903 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043796062 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043910027 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043930054 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043962955 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043967009 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043987989 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.043991089 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.044019938 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.044137955 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.044198990 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.044389963 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.044411898 CET4434975452.92.132.48192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.044428110 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.044450998 CET49754443192.168.2.552.92.132.48
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.384821892 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.384887934 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.385020018 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.463989019 CET49719443192.168.2.5108.177.122.106
                                                                                                                                                                                                                Feb 5, 2024 20:02:04.464020967 CET44349719108.177.122.106192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.475343943 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.475482941 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.481874943 CET49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.481914043 CET4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.482002020 CET49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.482727051 CET49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.482738972 CET4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.630340099 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.630386114 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.805118084 CET4434976023.1.237.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.805197954 CET49760443192.168.2.523.1.237.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.077017069 CET4976380192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.078186989 CET4976480192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.191911936 CET804976323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.192040920 CET4976380192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.192620039 CET4976380192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.194225073 CET804976423.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.194457054 CET4976480192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.307070017 CET804976323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.307113886 CET804976323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.353307962 CET4976380192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.493639946 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.493704081 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.493792057 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.495877028 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.495913982 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.735589027 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.736038923 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.736078978 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.736968040 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.737282991 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.738991976 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.738991976 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.739022970 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.739073992 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.791450024 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.791486025 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.842458010 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414434910 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414498091 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414518118 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414535999 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414558887 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414582968 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414603949 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414613008 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414624929 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414644957 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414654970 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414674044 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414681911 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.414697886 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.464438915 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528726101 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528748989 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528764963 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528804064 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528825998 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528846025 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528851986 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528866053 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528877020 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528893948 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528897047 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.528938055 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.642967939 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.643023014 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.643045902 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.643064022 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.643085957 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.643107891 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.757364988 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.757419109 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.757564068 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.757564068 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.757579088 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.757625103 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.850950003 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.850969076 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.851036072 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.851556063 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.851567984 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.851617098 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.858002901 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.858041048 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.858277082 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.858285904 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.871673107 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.871731997 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.871756077 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.871764898 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.871795893 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.871817112 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986598969 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986654997 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986709118 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986747026 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986767054 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986768961 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986797094 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986805916 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986845970 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.986854076 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.987373114 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.987426043 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.014434099 CET49765443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.014461040 CET4434976523.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.022757053 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.022794962 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.022882938 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.023230076 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.023242950 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.080859900 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.081110954 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.081123114 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.082743883 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.082802057 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.084156036 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.084235907 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.085988045 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.087308884 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.087316036 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.087733030 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.087768078 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.089204073 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.089274883 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.089688063 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.089773893 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.089782953 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.133927107 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.134203911 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.134762049 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.134776115 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.182185888 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.240803003 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.241034031 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.241044998 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.242682934 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.242788076 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.243104935 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.243104935 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.243115902 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.243187904 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.294471025 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.294477940 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.350580931 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.416825056 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.416853905 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.416863918 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.416901112 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.416971922 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.416971922 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.417009115 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.418216944 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.418402910 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.430449009 CET49770443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.430473089 CET4434977018.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.431050062 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.431080103 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.431179047 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.431822062 CET49774443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.431854963 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.432003021 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.432007074 CET49774443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.432018995 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.432158947 CET49774443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.432188034 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.438842058 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.438909054 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.438930988 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.438972950 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.439023972 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.439049959 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.439049959 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.439049959 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.439065933 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.439094067 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.439157963 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.449470043 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.449623108 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.449634075 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.449771881 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.460859060 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.461055994 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.461069107 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.465084076 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.465163946 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.465203047 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.465276957 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.465584993 CET49771443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.465601921 CET4434977118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.488130093 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.488162041 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.488353014 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.488991022 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.489010096 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.637002945 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650433064 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650461912 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650480986 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650520086 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650541067 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650558949 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650558949 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650573015 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650607109 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650607109 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.650639057 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.665071964 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.666217089 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.666232109 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.666594028 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.667032957 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.667032957 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.667049885 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.667094946 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.668430090 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.668456078 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.668498993 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.668540955 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.668540955 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.668777943 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.668782949 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.695924997 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.699841976 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.714492083 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.730442047 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.733355045 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.733393908 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.733561039 CET49774443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.733587980 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.734114885 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.734390020 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.734450102 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.734674931 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.734956026 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.735008001 CET49774443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.735075951 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.735101938 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.735519886 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.735531092 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.735937119 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.736079931 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.736579895 CET49774443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.736902952 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.736918926 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747508049 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747536898 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747585058 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747622967 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747622967 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747632980 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747643948 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747689962 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.747826099 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.753137112 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.753307104 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.761603117 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.761940002 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.761946917 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.762307882 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.777915001 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.778532028 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.780024052 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.780045986 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.780332088 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.780339003 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.780478954 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.799943924 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.799988985 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.800050974 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.800057888 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.800096035 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.800165892 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.846609116 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.846652985 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.846698046 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.846704960 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.846718073 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.846772909 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.859724045 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.859782934 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.859857082 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.859857082 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.859863997 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.860150099 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.865108013 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.865187883 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.865197897 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.865222931 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.865308046 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.880191088 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.880212069 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.880296946 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.880296946 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.880305052 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.880737066 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.892168045 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.892236948 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.892277002 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.892283916 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.892318010 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.892374039 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.904386997 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.904431105 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.904464960 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.904473066 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.904527903 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.904527903 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.916729927 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.916848898 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.916888952 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.916894913 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.916923046 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.920542955 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.927907944 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.927952051 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.928009033 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.928015947 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.928045988 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.928514004 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.940038919 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.940094948 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.940135956 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.940143108 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.940171003 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.944258928 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.948477983 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.948501110 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.949390888 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.949510098 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.949846983 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.949908018 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.949956894 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.949965000 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.949991941 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.950787067 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.950841904 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.951248884 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.951255083 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.958617926 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.958661079 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.958702087 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.958714008 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.958743095 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.960587978 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.966492891 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.966522932 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.966567993 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.966582060 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.966615915 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.968790054 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.974504948 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.974544048 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.974584103 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.974591017 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.974623919 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.976573944 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.981920958 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.981949091 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.982043982 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.982044935 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.982053041 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.984927893 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.989649057 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.989675999 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.992724895 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.992733002 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.993046045 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.993077040 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.993777990 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.996551037 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.000966072 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.000991106 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.001029968 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.001063108 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.001075029 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.001106024 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.009216070 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.009238958 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.009325981 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.009335995 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.015785933 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.015805006 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.015898943 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.015898943 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.015908003 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.019582987 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.019638062 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.019681931 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.019690037 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.019721031 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.022723913 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.022805929 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.022815943 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.022829056 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.024772882 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.026736021 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.026776075 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.027441025 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.028525114 CET49774443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041018009 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041038036 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041044950 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041074991 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041104078 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041110992 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041121960 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041156054 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.041156054 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.042845964 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.059601068 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.059619904 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.059700012 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.059710026 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.062156916 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.066889048 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076525927 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076556921 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076567888 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076626062 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076658010 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076658010 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076663017 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076692104 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076726913 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.076816082 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.087505102 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.087515116 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.087762117 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.087770939 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.106209040 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.106232882 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.106317997 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.106328011 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.106358051 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.136650085 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.136710882 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.136755943 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.136781931 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.136801004 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.136912107 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.139467001 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.139513016 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.142236948 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.142304897 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.148380995 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.153614044 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.153697014 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.153707027 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.161104918 CET49774443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.161139011 CET4434977418.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.172132015 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.172151089 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.172193050 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.172204018 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.172235012 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.182919025 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.182981014 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.183001041 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.183048010 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.188191891 CET49772443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.188210964 CET4434977218.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.189121962 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.189138889 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.189188957 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.189203024 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.189233065 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.194238901 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.194288015 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.194341898 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.194361925 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.194410086 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.194422007 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.194554090 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.238243103 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.238260984 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.238332033 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.238348961 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.238396883 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.274377108 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.274398088 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.274406910 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.274444103 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.274457932 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.274467945 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.274516106 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.274537086 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.276952982 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.277012110 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.277086973 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.281842947 CET49776443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.281855106 CET4434977618.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.283977985 CET49773443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.283993959 CET4434977318.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.306355000 CET49778443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.306369066 CET4434977852.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.489345074 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.489371061 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.489439011 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.489825010 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.489836931 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.545212984 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.545332909 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.545399904 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.545618057 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.545653105 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.708412886 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.755634069 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.760708094 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.784321070 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.784328938 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.784463882 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.784503937 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.785949945 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.786170959 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.786247969 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.792352915 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.792552948 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.793562889 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.793643951 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.793936014 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.794080019 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.794089079 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.808052063 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.808082104 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.808144093 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.808727026 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.808737993 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.837949038 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.838438988 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.844551086 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.844597101 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.844686031 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.844916105 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.844945908 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.845463991 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.845494986 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.845593929 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.845803976 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.845814943 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984060049 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984251976 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984276056 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984323978 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984327078 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984337091 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984375000 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984375000 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984414101 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.984469891 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.985100031 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.985161066 CET4434978252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.985225916 CET49782443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.055069923 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.055296898 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.055303097 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.056756020 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.057063103 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.057226896 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.057230949 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.057249069 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.071566105 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.071634054 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.071654081 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.071697950 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.071710110 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.071742058 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.072195053 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.072196960 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.072246075 CET4434978118.160.60.21192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.072299004 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.072376966 CET49781443192.168.2.518.160.60.21
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.082413912 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.082794905 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.082803011 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.083174944 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.083441973 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.083566904 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.083599091 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.088922024 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.089184999 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.089215040 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.089703083 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.090230942 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.090321064 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.090342999 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.117969990 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.129916906 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.135349035 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.135350943 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.135358095 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.372157097 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.372320890 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.372545958 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.372905970 CET49783443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.372929096 CET4434978323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.540561914 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.540587902 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.540832043 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.540832043 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.540858984 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642446041 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642477036 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642488003 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642524004 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642541885 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642565012 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642576933 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642591953 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.642680883 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654242039 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654269934 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654278040 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654314995 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654333115 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654351950 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654376030 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654407978 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.654433966 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.656611919 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.656785965 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.656791925 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.656811953 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.656848907 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.662266970 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.662446022 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.662461996 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.673445940 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.673466921 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.673602104 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.673602104 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.673612118 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.673773050 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.706756115 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.736943960 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.736954927 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.736995935 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.737044096 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.737057924 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.737093925 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.737251043 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.742575884 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.742963076 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.751432896 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.751455069 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.751555920 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.751555920 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.751565933 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.751615047 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.756865025 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.756921053 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.756972075 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.756993055 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.757019043 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.757111073 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.768413067 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.768430948 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.768718004 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.768724918 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.768842936 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.775335073 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.775382996 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.775484085 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.775485992 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.775484085 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.775516033 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.775549889 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.779258966 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.779491901 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.779501915 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.780627012 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.780760050 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.780993938 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.781107903 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.781114101 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.781124115 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.781179905 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.781373978 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.781380892 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.782505035 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.782545090 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.782581091 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.782587051 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.782618046 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.795255899 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.795305014 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.795342922 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.795356989 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.795392990 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.795670986 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.798136950 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.798176050 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.798213959 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.798222065 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.798250914 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.806655884 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.806694031 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.806730032 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.806735992 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.806837082 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.828975916 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.831584930 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.831696987 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.840918064 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.840965033 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.841078043 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.841078043 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.841095924 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.841231108 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.845289946 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.845664024 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.854574919 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.854595900 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.854690075 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.854690075 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.854696989 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.856203079 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.856242895 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.856271029 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.856313944 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.856328964 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.856369019 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.860524893 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.860572100 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.860584974 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.860641956 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.862988949 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.863038063 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.866436958 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.866444111 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.870326996 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.870383978 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.870434046 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.870452881 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.870488882 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.872843027 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.873873949 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.873907089 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.874017000 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.874017000 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.874027967 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.874093056 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.874691963 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.874865055 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.885438919 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.885494947 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.885543108 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.885556936 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.885608912 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.886161089 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.887989044 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.888006926 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.888196945 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.888202906 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.888274908 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.890496969 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.890726089 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.900120020 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.900182962 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.900230885 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.900263071 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.900294065 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.900378942 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.901087999 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.901108980 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.901242018 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.901248932 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.901328087 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.903184891 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.910440922 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.910444975 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.912082911 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.912138939 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.912197113 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.912211895 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.912252903 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.914453030 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.915710926 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.916404009 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.916420937 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.916450024 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.916456938 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.916472912 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.916500092 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.924890995 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.924942970 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.925017118 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.925024033 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.925059080 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.927551985 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.927572966 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.927609921 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.927622080 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.927649021 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.928478003 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.930443048 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.930450916 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.936768055 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.936817884 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.936861038 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.936868906 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.936899900 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.939394951 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.939409018 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.939431906 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.939445019 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.939454079 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.939482927 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943012953 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943574905 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943614960 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943684101 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943690062 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943697929 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943705082 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943721056 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.943730116 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.944309950 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.947479010 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.947730064 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.948781967 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.949229956 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954087973 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954102039 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954282999 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954291105 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954432011 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954591990 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954662085 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954708099 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954721928 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.954756021 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.955780983 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.955854893 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.960947037 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.960992098 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.961051941 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.961081028 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.961110115 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.961179972 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.964847088 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.964862108 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.964957952 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.964957952 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.964967012 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.965019941 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.965794086 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.966193914 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.966208935 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.972445965 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.972526073 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.972562075 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.972582102 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.972625971 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.972693920 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973257065 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973273993 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973320961 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973354101 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973361969 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973388910 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973624945 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973879099 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.973905087 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.974349976 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.977200031 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.977474928 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.981986046 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982007027 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982105970 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982105970 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982115984 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982359886 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982429981 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982500076 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982517958 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.982554913 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.985826015 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.985960960 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.985992908 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.989957094 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.989973068 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.990048885 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.990051031 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.990062952 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.990840912 CET49784443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.990854979 CET4434978452.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.994719982 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.994755983 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.994978905 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.995003939 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.998517990 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.999408960 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.999445915 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.999483109 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.999490976 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.999810934 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.006840944 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.006860971 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.007033110 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.007039070 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.007113934 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.013545990 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.013564110 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.013663054 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.013663054 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.013669014 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.014162064 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.014978886 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.015042067 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.015353918 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.015363932 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.015494108 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.015532970 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.015816927 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.020656109 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.020670891 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.020823956 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.020831108 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.021074057 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.026998997 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.027024031 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.027091026 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.027096987 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.027151108 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.027151108 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.028034925 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.028223038 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.028270960 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.028299093 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.028460979 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.028784990 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.028801918 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.029042006 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.034645081 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.034662008 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.034750938 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.034756899 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.035604000 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.037487984 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.037493944 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.038671970 CET49788443192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.038683891 CET4434978823.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.042337894 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.042357922 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.042422056 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.042428970 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.042536020 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.047007084 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.047028065 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.047085047 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.047091961 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.047120094 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.052855968 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.052875042 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.052964926 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.052969933 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.053003073 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.053232908 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.053283930 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.053288937 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.056586981 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.056627989 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.056663990 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.056670904 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.058461905 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.059087038 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.062441111 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.062448025 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.063673973 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.063690901 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.066448927 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.066456079 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.068460941 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.068475008 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.070444107 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.070451975 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.071499109 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.071537018 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.071574926 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.071583033 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.071615934 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.074455976 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.075716972 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.075732946 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.075759888 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.075810909 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.075826883 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.075856924 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.079636097 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.079655886 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.079847097 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.079855919 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.084342957 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.084368944 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.084412098 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.084419966 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.084453106 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.084517956 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.086998940 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.090481997 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.090491056 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.090918064 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.090931892 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.092715979 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.092750072 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.092760086 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.092767954 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.092787981 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.094438076 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.096559048 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.096597910 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.096667051 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.096673965 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.096708059 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.097676039 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.099944115 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.099958897 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.099982023 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.100019932 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.100027084 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.100060940 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.103559971 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.103580952 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.103621960 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.103629112 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.103661060 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.104355097 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.107706070 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.107744932 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.107752085 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.107769966 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.107795954 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.107834101 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.107834101 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.111116886 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.111133099 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.112040043 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.112046957 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.112107992 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.113490105 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.113533020 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.113568068 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.113574028 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.113601923 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.116801977 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.116817951 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.116945028 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.116945028 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.116952896 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.119055986 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.120497942 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.120539904 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.120548964 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.120556116 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.120568037 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.121876001 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.123771906 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.123792887 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.123872042 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.123872042 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.123878956 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.125381947 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.126430988 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.126447916 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.127485037 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.127490997 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.127641916 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.127670050 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.127682924 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.127733946 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.129556894 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.129599094 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.129631042 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.129638910 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.129667997 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.130434990 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.132427931 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.132443905 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.132546902 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.132553101 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.132628918 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.133553982 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.135375977 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.135411978 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.135489941 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.135489941 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.135495901 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.135899067 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.138088942 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.138127089 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.138159990 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.138190031 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.138197899 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.138212919 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.138212919 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.140073061 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.140110016 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.140153885 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.140161991 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.140202999 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.140995979 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.141061068 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.141067028 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.142769098 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.142806053 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.142843008 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.142849922 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.142889023 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.144465923 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.144531965 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.144536972 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.147303104 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.147317886 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.147350073 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.147373915 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.147380114 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.147403955 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.147418976 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.150083065 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.150096893 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.150161982 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.150167942 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.150203943 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.152594090 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.152607918 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.152640104 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.152664900 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.152669907 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.152690887 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.155229092 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.155251026 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.155292034 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.155297995 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.155319929 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.158413887 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.158453941 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.158473969 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.158479929 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.158509016 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.161082983 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.161101103 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.161159992 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.161166906 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.161195040 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.163124084 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.163137913 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.163208961 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.163214922 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.163242102 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.163250923 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.165894985 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.165910006 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.165980101 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.165986061 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.166024923 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.167787075 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.167802095 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.167853117 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.167857885 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.167890072 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.167900085 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.169780016 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.169821978 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.169848919 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.169853926 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.169863939 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.169904947 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.201148987 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.204085112 CET49785443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.204093933 CET4434978552.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.240814924 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.260175943 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.260214090 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.261151075 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.261193037 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.261260986 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.261662960 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.261677027 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.261707067 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.261775017 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.262486935 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.262649059 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.310842037 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.310868025 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.313783884 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.320467949 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.320497990 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.320580006 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.322222948 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.322236061 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.353919029 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.461523056 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.475734949 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.475747108 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.475810051 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.475857019 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.475924015 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.475936890 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.475954056 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.475985050 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.476023912 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.476056099 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.479899883 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.492743969 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.492791891 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.492803097 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.492827892 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.492846966 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.492856979 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.492887974 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.532485008 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.537976027 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.537976027 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.571997881 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.572010994 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.572082043 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.572086096 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.572103977 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.572148085 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.572151899 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.572197914 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.583317995 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.583436012 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.583445072 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.583492041 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.584867001 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.601742983 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.601766109 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.601841927 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.601850986 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.601897001 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.615365982 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.615372896 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.615592957 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.615603924 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.615627050 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.615981102 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.616292953 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.616359949 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.616363049 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.616894007 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.617225885 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.617330074 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.617340088 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.617404938 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.618781090 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.618843079 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.618856907 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.618865013 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.618907928 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.618916988 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.654767990 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.657902956 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.666698933 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.666815996 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.672960997 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.672982931 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.673043013 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.673052073 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.673082113 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.673090935 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.677346945 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.677414894 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.688488007 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.688534021 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.688566923 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.688574076 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.688606977 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.688617945 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.702995062 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.703018904 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.703069925 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.703078985 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.703100920 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.703119040 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.716080904 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.716129065 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.716130018 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.716166019 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.716171980 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.716200113 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.716213942 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.725603104 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.725642920 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.725697041 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.725706100 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.725745916 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.735485077 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.735563993 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.735574961 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.735585928 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.735620022 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.735639095 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.745337009 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.745384932 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.745419979 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.745428085 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.745454073 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.745462894 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.765243053 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.765286922 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.765350103 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.765372038 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.765399933 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.765417099 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768235922 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768258095 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768265009 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768276930 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768284082 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768289089 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768444061 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768457890 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.768552065 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.770797968 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.770848036 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.770878077 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.770890951 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.770989895 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779103041 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779164076 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779167891 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779217958 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779237986 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779243946 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779253006 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779257059 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779285908 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779310942 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779321909 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.779371977 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.785130978 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.785140991 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.785167933 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.785200119 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.785214901 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.785223961 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.785259962 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.785259962 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.786473989 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.786514044 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.786550045 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.786561966 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.786601067 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.786601067 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.789370060 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.789459944 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.790739059 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.795114040 CET49791443192.168.2.552.85.84.91
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.795128107 CET4434979152.85.84.91192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.797180891 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.797281981 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.797288895 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.797346115 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.799981117 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.800045013 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.802047014 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.802069902 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.802129030 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.802445889 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.802460909 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.807068110 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.807140112 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.807146072 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.807195902 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.810779095 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.810846090 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.816639900 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.816704035 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.816709995 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.816766024 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.823062897 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.823122025 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.823146105 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.823153019 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.823187113 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.830061913 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.830171108 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.830184937 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.830248117 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.836097956 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.836174965 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.836183071 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.836211920 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.836235046 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.836394072 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.836447001 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.837342024 CET49789443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.837359905 CET4434978952.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.862438917 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.862457991 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.862566948 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.862567902 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.862581015 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.862663031 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.882263899 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.882280111 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.882369041 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.882380962 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.882455111 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.900724888 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.900741100 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.900825977 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.900837898 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.900895119 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.957837105 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.957858086 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.957937002 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.957948923 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.958058119 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.960032940 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.960091114 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.974271059 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.974286079 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.974330902 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.974339008 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.974375963 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.974375963 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.987294912 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.987308979 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.987381935 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.987390041 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.987401962 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.987447023 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.001485109 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.001501083 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.001566887 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.001574039 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.001584053 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.001676083 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.012182951 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.012522936 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.012537003 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.012846947 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.013118029 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.013175964 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.013235092 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.016134977 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.016154051 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.016237974 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.016237974 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.016252995 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.016349077 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.028964996 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.028980017 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.029051065 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.029058933 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.029084921 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.029133081 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.038870096 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.038903952 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.038937092 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.038953066 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.038975954 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.039148092 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.053550005 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.053556919 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.062196970 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.062232018 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.062277079 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.062284946 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.062308073 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.062328100 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.071739912 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.071773052 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.071829081 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.071836948 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.071861029 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.071880102 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.081671000 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.081686020 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.081764936 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.081773043 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.081892967 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.091608047 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.091628075 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.091705084 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.091705084 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.091713905 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.091800928 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.100568056 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.100586891 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.100651026 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.100662947 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.100867987 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.100867987 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.108603001 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.108618975 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.108701944 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.108714104 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.109005928 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.117084026 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.117100000 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.117201090 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.117217064 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.117263079 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.125732899 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.125747919 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.125833988 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.125844955 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.125906944 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.133407116 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.133423090 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.133591890 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.133601904 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.133672953 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.140182972 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.140198946 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.140264988 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.140274048 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.140335083 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.144112110 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.147476912 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.147526979 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.147608042 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.147614002 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.147623062 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.147833109 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.152440071 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.152496099 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.152544975 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.152553082 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.152590036 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.157916069 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.157962084 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.158041000 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.158041000 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.158050060 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.162909985 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.162951946 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.163017988 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.163028002 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.163053036 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.164166927 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.164367914 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.164375067 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.164474964 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.169801950 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.169847965 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.169899940 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.169900894 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.169909954 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.170152903 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.174098015 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.174139023 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.174212933 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.174212933 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.174221039 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.178801060 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.178849936 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.178910971 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.178920031 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.178945065 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.183804035 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.183851957 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.183943033 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.183943033 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.183953047 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.188246965 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.188301086 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.188349962 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.188360929 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.188405991 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.193113089 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.193154097 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.193202972 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.193212032 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.193258047 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.198051929 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.198092937 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.198136091 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.198144913 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.198157072 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.198384047 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.202605009 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.202646971 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.202744007 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.202750921 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.202788115 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.206721067 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.206769943 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.206826925 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.206835032 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.206859112 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.211040020 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.211081982 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.211107016 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.211114883 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.211193085 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.211193085 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.214891911 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.214936972 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.214983940 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.214991093 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.215009928 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.215049028 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.218473911 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.218518972 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.218566895 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.218574047 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.218584061 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.218636990 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.223222017 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.223262072 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.223354101 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.223354101 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.223362923 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.223438025 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.227217913 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.227262020 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.227360010 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.227360010 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.227368116 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.227475882 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.230858088 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.230901957 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.230971098 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.230984926 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.231039047 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.231085062 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.233576059 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.233611107 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.233655930 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.233669996 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.233778954 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.233834028 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.234695911 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.234740973 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.234844923 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.234844923 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.234853983 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.235055923 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.238151073 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.238193989 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.238249063 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.238255978 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.238357067 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.238358021 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.239819050 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.239898920 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.243472099 CET49793443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.243486881 CET4434979352.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.243486881 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.243536949 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.243583918 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.243591070 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.243613958 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.243626118 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.246826887 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.246870995 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.246906996 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.246915102 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.246956110 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.246956110 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.250360966 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.250401974 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.250453949 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.250461102 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.250489950 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.250561953 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.253508091 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.253552914 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.253609896 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.253617048 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.253685951 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.253685951 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.256000996 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.256043911 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.256119967 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.256119967 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.256129026 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.256169081 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.259102106 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.259146929 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.259192944 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.259201050 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.259227037 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.261565924 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.262267113 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.262310982 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.262407064 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.262407064 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.262414932 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.262690067 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.265646935 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.265691996 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.265748024 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.265754938 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.265818119 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.265818119 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.268387079 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.268430948 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.268481970 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.268488884 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.268527031 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.270971060 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.271013021 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.271047115 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.271054983 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.271112919 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.273622036 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.273663044 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.273731947 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.273731947 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.273741961 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.276077032 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.276127100 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.276185989 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.276185989 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.276196003 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.278634071 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.278676987 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.278733969 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.278743029 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.278788090 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.281168938 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.281208038 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.281286001 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.281286001 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.281294107 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.283878088 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.283919096 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.283967018 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.283973932 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.284028053 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.285738945 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.285778999 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.285830975 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.285837889 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.285862923 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.285914898 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.286005020 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.286010027 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.288552999 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.288593054 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.288616896 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.288640022 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.288693905 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.291313887 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.291364908 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.291424990 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.291424990 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.291431904 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.293104887 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.293143988 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.293194056 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.293200970 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.293226957 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.295960903 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296010971 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296057940 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296066999 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296118021 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296118021 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296214104 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296221018 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296281099 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.296379089 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.311264992 CET49792443192.168.2.552.85.84.180
                                                                                                                                                                                                                Feb 5, 2024 20:02:19.311278105 CET4434979252.85.84.180192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.618170977 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.618215084 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.618283987 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.621778011 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.621814013 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.622067928 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.623979092 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.623994112 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.624423981 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.624433041 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.856723070 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.857311010 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.857319117 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.858418941 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.858511925 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.860500097 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.860551119 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.860903025 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.860908031 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.864067078 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.864327908 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.864348888 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.866091967 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.866195917 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.868302107 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.868386030 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.886809111 CET804976323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.886893988 CET4976380192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.914290905 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.914299011 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.914300919 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.964124918 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281021118 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281107903 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281141043 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281191111 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281198025 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281229019 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281289101 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281292915 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.281421900 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.290365934 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.290421009 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.290422916 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.290460110 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.290503979 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.300611019 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.300662994 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.300719023 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.300724030 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.300785065 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.382591963 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.382741928 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.386848927 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.386907101 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.386917114 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.386967897 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.395299911 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.395349979 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.395447016 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.395453930 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.395565033 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.402079105 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.402170897 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.408826113 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.408937931 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.408991098 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.409058094 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.414876938 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.414910078 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.414937019 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.414942026 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.415128946 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.421058893 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.421133995 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.426574945 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.426620007 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.426676989 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.426682949 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.426765919 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.431894064 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.431936026 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.431987047 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.431993008 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.432051897 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.447640896 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.447807074 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.484160900 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.484281063 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.485382080 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.485423088 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.485529900 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.485533953 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.485585928 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.490271091 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.490437031 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.492732048 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.492878914 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.499442101 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.499478102 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.499527931 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.499533892 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.500844002 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.505692005 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.505736113 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.505789995 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.505795956 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.505857944 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.508944988 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.509042978 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.511009932 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.511056900 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.511065960 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.511077881 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.511152983 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.513942003 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.513973951 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.514029980 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.514034986 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.514133930 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.517648935 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.517785072 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.521250963 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.521292925 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.521326065 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.521331072 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.521608114 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.524671078 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.524715900 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.524746895 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.524751902 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.524806023 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.527904987 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.527961969 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.531399965 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.531440973 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.531466007 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.531471014 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.531771898 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.534178972 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.534260035 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.534264088 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.537277937 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.537348032 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.537352085 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.538655043 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.538731098 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.538734913 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.538746119 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.538805008 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.538809061 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.541448116 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.541754007 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.541758060 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.550478935 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.550529957 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.550585985 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.550590038 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.550662041 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.551527977 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.551570892 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.551604986 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.551611900 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.551716089 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.585731030 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.585910082 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.586957932 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.586992025 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.587061882 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.587066889 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.587174892 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.589648008 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.589679003 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.589764118 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.589767933 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.589852095 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.592133045 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.592253923 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.594651937 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.594692945 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.594729900 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.594733953 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.594908953 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.596052885 CET4976380192.168.2.523.22.89.49
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.596988916 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.597023010 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.597038984 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.597043037 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.597083092 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.599440098 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.599520922 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.601738930 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.601785898 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.601785898 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.601804018 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.601847887 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.604017973 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.604099035 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.605113029 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.605145931 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.605194092 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.605196953 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.605375051 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.607379913 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.607474089 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.609451056 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.609498978 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.609524965 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.609536886 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.609626055 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.611572027 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.611610889 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.611659050 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.611664057 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.611706972 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.613627911 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.613703012 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.615735054 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.615771055 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.615787983 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.615794897 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.615889072 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.617686987 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.617741108 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.617753983 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.617758036 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.617830038 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.619714022 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.619807005 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.621484041 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.621521950 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.621542931 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.621547937 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.621853113 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.621905088 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.621947050 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.621967077 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.623369932 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.623414040 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.623440981 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.623445988 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.623486996 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.625180006 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.625299931 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.626910925 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.626950026 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.626987934 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.626991987 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.627041101 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.628601074 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.628650904 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.628654957 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.630450964 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.630481005 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.630491972 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.630501032 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.630580902 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.631999016 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.632093906 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.633625031 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.633667946 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.633677959 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.633685112 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.633734941 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.635278940 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.635333061 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.635339975 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.635350943 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.635405064 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.636843920 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.636899948 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.638444901 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.638490915 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.638518095 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.638521910 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.638644934 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.639962912 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.640011072 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.640014887 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.640095949 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.641500950 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.641571045 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.642916918 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.642961025 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.642983913 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.642987967 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.643033981 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.644485950 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.644525051 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.644565105 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.644570112 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.644665003 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.645895004 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.646019936 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.647298098 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.647346020 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.647360086 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.647363901 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.647481918 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.648745060 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.648782969 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.648958921 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.648962975 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.649115086 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.652955055 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.653034925 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.653672934 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.653712988 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.653734922 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.653739929 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.654007912 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.655085087 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.655113935 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.655200005 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.655203104 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.655358076 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.656265020 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.656338930 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.687496901 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.687550068 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.687587976 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.687592983 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.687840939 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.688143969 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.688172102 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.688257933 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.688261986 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.688369036 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.689502001 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.689569950 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.690572977 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.690609932 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.690649033 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.690653086 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.690756083 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.691766977 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.691807032 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.691855907 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.691859961 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.691922903 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.693804979 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.693902969 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.694420099 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.694464922 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.694494963 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.694499016 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.694586039 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.696115017 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.696177006 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.696187973 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.696192026 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.696252108 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.696820021 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.696873903 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.696877956 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.698584080 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.698730946 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.698734045 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.699176073 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.699199915 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.699244022 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.699249029 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.699295998 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.700402975 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.700433016 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.700495958 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.700499058 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.700671911 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.701510906 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.701607943 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.702763081 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.702804089 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.702816010 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.702841043 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.702891111 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.703828096 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.703871012 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.703926086 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.703931093 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.704118967 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.704938889 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.705075026 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.705965042 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.706007004 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.706053972 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.706060886 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.706140995 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.707057953 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.707107067 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.707264900 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.707272053 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.707487106 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.708226919 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.708334923 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.709192991 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.709248066 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.709273100 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.709275961 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.709395885 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.710211992 CET804976323.22.89.49192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.710334063 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.710367918 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.710421085 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.710423946 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.710505962 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.711499929 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.711570978 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.712447882 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.712495089 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.712622881 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.712626934 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.712688923 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.713478088 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.713515997 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.713690042 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.713695049 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.713861942 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.714356899 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.714438915 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.715342999 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.715379000 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.715476990 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.715482950 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.715543985 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.716387987 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.716422081 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.716447115 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.716449976 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.716576099 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.717317104 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.717370033 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.718240023 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.718272924 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.718326092 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.718331099 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.718533039 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.719228983 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.719276905 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.719321012 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.719325066 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.719568968 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.720184088 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.720237970 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.721278906 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.721313953 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.721349955 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.721354008 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.721401930 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.722067118 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.722099066 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.722268105 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.722271919 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.722450972 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.722970009 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.723022938 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.723902941 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.724071026 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.724914074 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.724997997 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.725002050 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.725377083 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.725406885 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.725461006 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.725464106 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.725550890 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.726707935 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.726799965 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.727169037 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.727210999 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.727236032 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.727241039 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.727308035 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.728507996 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.728555918 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.728594065 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.728596926 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.728717089 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.728974104 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.729018927 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.729026079 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.729036093 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.729110003 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.730098963 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.730182886 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.730693102 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.730720997 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.730807066 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.730812073 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.730855942 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.731981039 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.732019901 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.732031107 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.732037067 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.732083082 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.732386112 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.732459068 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.734641075 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.734669924 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.734718084 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.734721899 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.734807014 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.735052109 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.735091925 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.735130072 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.735133886 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.735236883 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.736623049 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.736783028 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.737037897 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.737118006 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.737132072 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.737225056 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.737859011 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.737904072 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.737906933 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.737976074 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.738667965 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.738718033 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.739502907 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.739546061 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.739562035 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.739566088 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.739675999 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.740231991 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.740269899 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.740287066 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.740291119 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.740329981 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.741091967 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.741192102 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.741950035 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.741985083 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.742007971 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.742011070 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.742100000 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.742700100 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.742736101 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.742784977 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.742789030 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.742912054 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.743367910 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.743499041 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.744267941 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.744335890 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.744357109 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.744441986 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.744849920 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.744916916 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.744924068 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.744966030 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.745739937 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.745839119 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.746371984 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.746436119 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.746439934 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.750803947 CET49798443192.168.2.531.13.65.7
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.750899076 CET4434979831.13.65.7192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.751010895 CET49798443192.168.2.531.13.65.7
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.752346039 CET49798443192.168.2.531.13.65.7
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.752383947 CET4434979831.13.65.7192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.761187077 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.761334896 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.761338949 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.761518002 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.761610985 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.761639118 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.761641979 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.761729956 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.762182951 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.762223005 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.762233973 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.762243032 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.762288094 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.762904882 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.762983084 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.763508081 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.763547897 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.763566971 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.763571024 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.763614893 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.764174938 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.764214039 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.764233112 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.764251947 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.764416933 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.764858007 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.764936924 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.765548944 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.765614986 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.765672922 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.765676022 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.765800953 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.766309977 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.766355991 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.766366005 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.766422033 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.766890049 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.767019987 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.767543077 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.767580032 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.767591953 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.767595053 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.767683029 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.768157959 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.768197060 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.768233061 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.768237114 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.768335104 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.768819094 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.769032955 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.769501925 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.769586086 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.769594908 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.769644022 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.770207882 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.770248890 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.770268917 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.770288944 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.770349026 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.770824909 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.770884037 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.785043955 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.785067081 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.785136938 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.785583019 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.785618067 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.785665989 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.786427021 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.786468029 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.786684036 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.787023067 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.787060976 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.787156105 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.787714958 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.787744045 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.787904978 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.788434029 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.788450003 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.788573980 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.788938999 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.788954973 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789056063 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789091110 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789119959 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789124012 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789182901 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789355040 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789383888 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789418936 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789422035 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789494991 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789611101 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789618969 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789776087 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.789791107 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.790009022 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.790041924 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.790086985 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.790091991 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.790141106 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791022062 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791057110 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791073084 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791071892 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791075945 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791101933 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791107893 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791157007 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791161060 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.791249990 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.792164087 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.792193890 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.792220116 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.792222977 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.792279959 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.793283939 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.793313026 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.793338060 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.793349028 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.793351889 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.793415070 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.793912888 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.793941021 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.794116974 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.794120073 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.794174910 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795336962 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795380116 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795419931 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795423031 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795572042 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795932055 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795959949 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795994997 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.795998096 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.796070099 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.797606945 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.797633886 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.797652960 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.797662020 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.797665119 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.797694921 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.798055887 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.798084021 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.798094034 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.798098087 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.798130035 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.798132896 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.798963070 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.799026966 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.799031019 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.817878962 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.817903996 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.818506956 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.818527937 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.839818954 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.854994059 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855035067 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855067015 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855071068 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855089903 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855118036 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855128050 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855132103 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855201006 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855349064 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855402946 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855406046 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855436087 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855460882 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855483055 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855499983 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855503082 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.855561972 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.856328011 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.856365919 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.856375933 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.856379986 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.856431007 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.856698990 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.856796980 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.856801033 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.900975943 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.913990974 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.914067030 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.914087057 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.914412975 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.914484024 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.915451050 CET49796443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.915467978 CET4434979631.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.960578918 CET4434979831.13.65.7192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.961183071 CET49798443192.168.2.531.13.65.7
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.961218119 CET4434979831.13.65.7192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.962234020 CET4434979831.13.65.7192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.962312937 CET49798443192.168.2.531.13.65.7
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.965766907 CET49798443192.168.2.531.13.65.7
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.965842009 CET4434979831.13.65.7192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.009867907 CET49798443192.168.2.531.13.65.7
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.009884119 CET4434979831.13.65.7192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.048451900 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.048871040 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.048886061 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.049907923 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.049973011 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.051004887 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.051068068 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.051429987 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.051438093 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.051456928 CET49798443192.168.2.531.13.65.7
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.097904921 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.098144054 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.098170042 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.099339008 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.099411011 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.100023031 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.100181103 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.100224018 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.103498936 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.110759974 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.111042976 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.111057043 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.112488985 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.112569094 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.113380909 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.113460064 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.113539934 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.126209974 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.126548052 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.126558065 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.128304005 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.128382921 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.128995895 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.129256010 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.129262924 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.129281044 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.130213976 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.130402088 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.130537987 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.130554914 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.130743027 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.130760908 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.132005930 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.132067919 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.132211924 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.132271051 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.132699013 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.132774115 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.133141994 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.133229017 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.133646011 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.133656025 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.133780956 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.133789062 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.145922899 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.148930073 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.148955107 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.157913923 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.165575027 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.165590048 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.181458950 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.181469917 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.181474924 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.181516886 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.197369099 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.211550951 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.228647947 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.258094072 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.258174896 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.258245945 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.258269072 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.268409014 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.268496990 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.268548012 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.268573046 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.281732082 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.295605898 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.295778036 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.295974970 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.295986891 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.296371937 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.296483040 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.296575069 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.296680927 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.296694040 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.305073023 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.323461056 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.323510885 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.323522091 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.336430073 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.336759090 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.336806059 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.338015079 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352155924 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352194071 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352284908 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352289915 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352310896 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352349997 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352354050 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352380037 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352410078 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352432013 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352436066 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352504969 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352569103 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352596998 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352628946 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352638006 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352643013 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352694035 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352705002 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352708101 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352736950 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352765083 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352767944 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.352803946 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.353322983 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.353389978 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.353394032 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.354815006 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.354839087 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.354865074 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.354873896 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.354876995 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.354952097 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.358369112 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.358388901 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.358412027 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.358422995 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.358625889 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363526106 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363533974 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363579988 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363614082 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363617897 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363626957 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363645077 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363655090 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363675117 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.363696098 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365535975 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365571022 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365598917 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365629911 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365648031 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365648031 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365659952 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365719080 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365763903 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365767956 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365883112 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365896940 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365901947 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365950108 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.365953922 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.367552996 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370608091 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370616913 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370661974 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370676041 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370678902 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370704889 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370733976 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370733976 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370747089 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.370769024 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.372664928 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.372723103 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.372731924 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.384637117 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385361910 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385375977 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385397911 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385412931 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385423899 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385428905 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385443926 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385468960 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385468960 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385481119 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.385571003 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398027897 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398042917 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398099899 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398113966 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398153067 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398184061 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398191929 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398196936 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398277998 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398278952 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398319006 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398330927 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398345947 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398356915 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398389101 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398399115 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398406982 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398432970 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398435116 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398437977 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398438931 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398438931 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398458004 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398458004 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398478031 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398485899 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398489952 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398499966 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398499966 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398514032 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398519993 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398538113 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.398565054 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.402654886 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.402677059 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.402719021 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.402745008 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.402761936 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.402786970 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.402793884 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.402813911 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.413218975 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.413229942 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.413242102 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.413273096 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.413305044 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.413326979 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.413345098 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.416352034 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.427968025 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.427978992 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.428004026 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.428013086 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.428061008 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.428077936 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.428102970 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.428173065 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.440808058 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.440834045 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.440892935 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.440928936 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.440928936 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.440947056 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.440972090 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.440992117 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441032887 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441035032 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441054106 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441055059 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441057920 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441082001 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441097975 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441114902 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441114902 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441117048 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441124916 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441143036 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441174984 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441184998 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441184998 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.441205025 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.442651987 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.442714930 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.442734003 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.442764044 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.442790985 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455353022 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455400944 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455415964 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455425024 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455456018 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455471039 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455508947 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455508947 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.455508947 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.467655897 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.467680931 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.467714071 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.467716932 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.467767954 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.480856895 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.480906963 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.480942011 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.480959892 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.481003046 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.481023073 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.481039047 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.481092930 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.481097937 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.481144905 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.481165886 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.483249903 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.483273029 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.483359098 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.483359098 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.483366966 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.486726999 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.490684986 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.490732908 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.490773916 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.490777969 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.490814924 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.490828037 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.490839005 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.490885019 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.495150089 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.495249987 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.496751070 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.496767998 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.496794939 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.496823072 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.496855974 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.496876955 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.501302004 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.501365900 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.501379967 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.513114929 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.513138056 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.513206959 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.513221979 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.513307095 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.513533115 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.516587019 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.516678095 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.525707006 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.525768995 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.525814056 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.525829077 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.525857925 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.526324987 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.526372910 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.526410103 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.526427984 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.526458025 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.526480913 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.526813030 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.526814938 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.528902054 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.528944016 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.528989077 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.528996944 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.529011965 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.529098034 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.531980038 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532043934 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532752991 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532790899 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532807112 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532829046 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532840014 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532856941 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532879114 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532880068 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.532900095 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533278942 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533299923 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533308029 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533340931 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533368111 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533406019 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533407927 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533407927 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533431053 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533462048 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.533478022 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.536569118 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.536643982 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.544617891 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.544662952 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.544722080 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.544735909 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.544749975 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.550532103 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.550550938 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.550605059 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.550621986 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.550638914 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556078911 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556123972 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556154013 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556166887 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556195021 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556236982 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556255102 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556284904 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556301117 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556318998 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.556329966 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.560612917 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.560657978 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.560710907 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.560710907 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.560718060 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.568092108 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.568156004 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.568165064 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.568183899 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.568244934 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.572530985 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.572552919 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.572607040 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.572619915 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.572649002 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.578051090 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.578103065 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.578125000 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.578152895 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.578170061 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.582875967 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.582890034 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.582947016 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.582968950 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.583178043 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.583704948 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.583751917 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.583813906 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.583813906 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.583847046 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.585488081 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.585546017 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.587706089 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.587727070 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.587775946 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.587781906 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.587846994 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.588136911 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.588198900 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.593256950 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.593318939 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.594330072 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.594372988 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.594398022 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.594409943 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.594429016 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.594448090 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.595735073 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.595788002 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.596026897 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.596071005 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.596113920 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.596121073 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.596138000 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.596892118 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.598227024 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.598280907 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.600343943 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.600368977 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.600433111 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.600446939 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.600457907 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.600661039 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.600786924 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.609282970 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.609324932 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.609349012 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.609361887 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.609380007 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.609410048 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.611473083 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.611534119 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.611593008 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.611593008 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.611618996 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612373114 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612418890 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612438917 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612453938 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612476110 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612818956 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612839937 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612893105 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612904072 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.612916946 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.614053011 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.614120960 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.614149094 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616183043 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616209030 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616260052 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616269112 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616293907 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616305113 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616728067 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616806984 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616820097 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.616966009 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.618649960 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.618792057 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.620275021 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.620320082 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.620371103 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.620378017 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.620414019 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.621963024 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.622025967 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.624548912 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.624618053 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.625071049 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.625122070 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.625142097 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.625159025 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.625175953 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.625205994 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.627089977 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.627152920 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.627990007 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628002882 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628058910 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628078938 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628344059 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628362894 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628408909 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628415108 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628432035 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.628529072 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.629657984 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.629719973 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.635999918 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.636039019 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.636046886 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.636071920 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.636077881 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.636117935 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.640059948 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.640101910 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.640130997 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.640153885 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.640197039 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.640197039 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.641904116 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.641946077 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.641968966 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.641982079 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.642015934 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.642025948 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.642498016 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.645122051 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.645136118 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.645184994 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.645199060 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.645214081 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.645976067 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646018028 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646079063 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646079063 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646094084 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646768093 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646786928 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646840096 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646847963 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.646976948 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.648737907 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.648761988 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.648803949 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.648814917 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.648911953 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.651391983 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.651433945 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.651505947 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.651506901 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.651514053 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.651684999 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.652018070 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.652036905 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.652064085 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.652092934 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.652101994 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.652127028 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.658786058 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.658852100 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.658864021 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659019947 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659060955 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659116030 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659116030 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659122944 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659132004 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659147024 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659190893 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659199953 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659208059 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659229994 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659250975 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659274101 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659280062 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659302950 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659331083 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659789085 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659849882 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.659858942 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.663602114 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.663621902 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.663672924 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.663681984 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.663697958 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.663733959 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.666637897 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.666690111 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.666703939 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.666714907 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.666747093 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.668124914 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.668169975 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.668201923 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.668206930 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.668255091 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.668255091 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.670773029 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.670816898 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.670876026 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.670892954 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.670926094 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.671873093 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.671892881 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672008038 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672013998 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672065020 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672715902 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672748089 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672806025 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672821045 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672821045 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.672830105 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.673341990 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.676727057 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.676744938 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.676795959 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.676810026 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.676824093 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.676850080 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.679311991 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.679330111 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.679373026 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.679383993 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.679403067 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.681466103 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.681509018 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.681587934 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.681593895 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.681606054 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.681682110 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.682432890 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.682475090 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.682516098 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.682529926 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.682568073 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.683947086 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.683993101 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.684026957 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.684034109 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.684067965 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.684360027 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.684495926 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.684509039 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.686433077 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.686451912 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.686501980 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.686506987 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.686562061 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.686567068 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.687310934 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.687350988 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.687378883 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.687388897 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.687417984 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.687442064 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.689533949 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.689552069 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.689599037 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.689618111 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.689634085 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692195892 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692240953 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692250967 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692260981 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692313910 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692564011 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692609072 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692620039 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692621946 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692655087 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692677975 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692681074 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.692871094 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.693409920 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.695421934 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.695465088 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.695497990 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.695513964 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.695560932 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.695561886 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696521044 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696568012 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696626902 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696626902 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696633101 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696705103 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696711063 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696841002 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696861982 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696914911 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696914911 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.696923971 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698007107 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698049068 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698081017 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698088884 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698103905 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698132038 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698137999 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698210001 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698235035 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698276043 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698282003 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698297024 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.698584080 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.699914932 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.699935913 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.699984074 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.700001001 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.700014114 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.700016975 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.700067043 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706311941 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706355095 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706402063 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706419945 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706448078 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706515074 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706537962 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706552982 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706582069 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706592083 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706607103 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.706779003 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.707532883 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.707552910 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.707638979 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.707657099 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.707679033 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708452940 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708493948 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708518982 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708529949 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708554983 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708709002 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708724976 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708756924 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708780050 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708781958 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708789110 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708811045 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708811045 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.708831072 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.709101915 CET49801443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.709116936 CET4434980131.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.709470987 CET49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.709494114 CET4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.709582090 CET49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.710043907 CET49805443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.710055113 CET4434980531.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.711064100 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.711085081 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.711127043 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.711142063 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.711198092 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.711255074 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.714736938 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.714778900 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.714807034 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.714813948 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.714844942 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.714854956 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.716741085 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.716761112 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.716809034 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.716818094 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.716833115 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.717047930 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.717096090 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.717120886 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.717133999 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.717159033 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.717426062 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.718245029 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.718297958 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.718307018 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.720979929 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.720999956 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.721059084 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.721065044 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.721101046 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.721101046 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.722592115 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.722637892 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.722692966 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.722698927 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.722743034 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.722743034 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.723721981 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.723767996 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.723789930 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.723799944 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.723828077 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.723845005 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.726974010 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.726995945 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727039099 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727049112 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727092981 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727092981 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727792978 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727835894 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727875948 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727889061 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.727920055 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728312969 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728387117 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728416920 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728442907 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728446960 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728583097 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728821993 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728853941 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728880882 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728899956 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728904009 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.728981018 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.729321003 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.729377985 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.729674101 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.729749918 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.729775906 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.729779959 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.729801893 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.730506897 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.730530977 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.730556011 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.730581045 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.730583906 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.730608940 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731122971 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731170893 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731190920 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731200933 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731229067 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731242895 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731389046 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731411934 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731458902 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731468916 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731568098 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731801987 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731870890 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731903076 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731906891 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731926918 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731992006 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.731997013 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732182980 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732187033 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732223988 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732233047 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732244015 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732275009 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732285023 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732287884 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732333899 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732805967 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732856035 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732888937 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732893944 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732933044 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.732933044 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.733134985 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.733175993 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.733187914 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.733195066 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.733329058 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734002113 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734042883 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734056950 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734060049 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734086037 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734138012 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734141111 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734185934 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734838009 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734868050 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734886885 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.734889030 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735014915 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735269070 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735291958 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735352993 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735363007 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735373974 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735497952 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735698938 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735738993 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735825062 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735825062 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.735831022 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736483097 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736531019 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736552000 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736573935 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736584902 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736588955 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736612082 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736628056 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736638069 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736639977 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.736690998 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.737469912 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.737503052 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.737521887 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.737529993 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.737556934 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.737588882 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.737591982 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.737634897 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.738293886 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.738332033 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.738368034 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.738372087 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.738517046 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739137888 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739175081 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739209890 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739212036 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739212990 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739228964 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739250898 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739264011 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739269018 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739273071 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739274979 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739295006 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739320040 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739329100 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739352942 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.739963055 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740004063 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740019083 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740022898 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740067005 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740298033 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740350008 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740361929 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740381002 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740412951 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740485907 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740806103 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740835905 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740863085 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740865946 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740880966 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740928888 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740931988 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.740978956 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.741683960 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.741724014 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.741750956 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.741755962 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.741847038 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742110968 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742187023 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742201090 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742269039 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742435932 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742456913 CET4434980331.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742465973 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742480993 CET49803443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742525101 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742556095 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742590904 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742634058 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742636919 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742774010 CET49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.742805958 CET4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743321896 CET49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743406057 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743438005 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743463993 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743467093 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743573904 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743733883 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743748903 CET49806443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743767023 CET4434980631.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743779898 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743846893 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743846893 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743853092 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743891954 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.743896961 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744276047 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744316101 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744323015 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744327068 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744353056 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744366884 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744370937 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744415998 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744666100 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744688034 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744752884 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744760990 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.744935989 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.745132923 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.745174885 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.745201111 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.745233059 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.745237112 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.745305061 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746170998 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746211052 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746216059 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746241093 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746248007 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746263027 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746273994 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746284962 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746289015 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746299028 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746347904 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746803045 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746843100 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746855974 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746860027 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746885061 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746913910 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.746918917 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.747015953 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.747740984 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.747778893 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.747814894 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.747819901 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.747952938 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748501062 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748574018 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748586893 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748591900 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748616934 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748617887 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748637915 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748661041 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748696089 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748696089 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748714924 CET49797443192.168.2.531.13.65.36
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748714924 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.748728037 CET4434979731.13.65.36192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752233982 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752264977 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752301931 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752309084 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752321005 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752347946 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752605915 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752654076 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752681971 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752686977 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752713919 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.752726078 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.753457069 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.753520966 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.753711939 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.753729105 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.753771067 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.753787994 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.753804922 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.753844023 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.757550955 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.757596016 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.757659912 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.757659912 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.757666111 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.758349895 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.759089947 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.759107113 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.759155035 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.759164095 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.759217024 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760066032 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760268927 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760301113 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760337114 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760345936 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760440111 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760770082 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760812998 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760880947 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760881901 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.760889053 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.761004925 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764744997 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764761925 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764761925 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764803886 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764810085 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764820099 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764858007 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764874935 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764879942 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764890909 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.764892101 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.765094995 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.765930891 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.766885996 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.766911030 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.766982079 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.766982079 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.766990900 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.769788027 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.769831896 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.769867897 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.769872904 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.769911051 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.769911051 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.771155119 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.771173954 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.771219015 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.771229029 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.771260023 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.771270037 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.772665977 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.772707939 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.772773027 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.772773027 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.772778988 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.773099899 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.773128033 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.773128986 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.773174047 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.773181915 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.773221970 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775135994 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775207043 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775214911 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775240898 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775294065 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775435925 CET49804443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775450945 CET4434980431.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775681973 CET49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775747061 CET4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.775832891 CET49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776169062 CET49807443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776175022 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776194096 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776195049 CET4434980731.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776231050 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776242018 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776268959 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776304960 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776832104 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776890039 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776916027 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776921988 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776954889 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.776972055 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.777987957 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.779042006 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.779088020 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.779151917 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.779151917 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.779160976 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.779212952 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.781867981 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.781944990 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.781968117 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.781975985 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.781997919 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.782017946 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.782031059 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.784547091 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.784588099 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.784619093 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.784626007 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.784646034 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.784718990 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786135912 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786180973 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786226988 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786231995 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786262035 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786448002 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786592007 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786638021 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786653996 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786663055 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786694050 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.786705971 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.790910006 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.790966034 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.791027069 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.791027069 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.791033983 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.791547060 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.791960955 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.791981936 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792002916 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792032957 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792033911 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792038918 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792079926 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792087078 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792113066 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792121887 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792121887 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792126894 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.792819977 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.796375036 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.796431065 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.796448946 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.796457052 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.796492100 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.796503067 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.797466040 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.797512054 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.797554016 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.797559023 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.797573090 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.797786951 CET49799443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.798005104 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.798046112 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.798094988 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.798100948 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.798111916 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.798151016 CET49800443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.801459074 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.801508904 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.801537037 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.801546097 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.801578999 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.801592112 CET49802443192.168.2.531.13.88.13
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.801613092 CET4434980231.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.803719997 CET4434979931.13.88.13192.168.2.5
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.803721905 CET4434980031.13.88.13192.168.2.5
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.214617014 CET192.168.2.51.1.1.10x6662Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.217313051 CET192.168.2.51.1.1.10x49a6Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.217600107 CET192.168.2.51.1.1.10x572bStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.217852116 CET192.168.2.51.1.1.10xd2f8Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.182667017 CET192.168.2.51.1.1.10x3691Standard query (0)u2619411.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.183057070 CET192.168.2.51.1.1.10xef96Standard query (0)u2619411.ct.sendgrid.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.935951948 CET192.168.2.51.1.1.10x2bc4Standard query (0)mytravelcrm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.936234951 CET192.168.2.51.1.1.10x94f1Standard query (0)mytravelcrm.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.054814100 CET192.168.2.51.1.1.10x1798Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.055022955 CET192.168.2.51.1.1.10x77eaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.060792923 CET192.168.2.51.1.1.10x54deStandard query (0)mytravelcrm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.061466932 CET192.168.2.51.1.1.10x45acStandard query (0)mytravelcrm.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.910577059 CET192.168.2.51.1.1.10x20f3Standard query (0)s3-us-west-2.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:59.911048889 CET192.168.2.51.1.1.10x79aaStandard query (0)s3-us-west-2.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.997643948 CET192.168.2.51.1.1.10xedb8Standard query (0)s3-us-west-2.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:02.998126984 CET192.168.2.51.1.1.10xe8ddStandard query (0)s3-us-west-2.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:12.895735025 CET192.168.2.51.1.1.10x325dStandard query (0)www.yourticket2italy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:12.896332026 CET192.168.2.51.1.1.10x5573Standard query (0)www.yourticket2italy.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.324691057 CET192.168.2.51.1.1.10xc838Standard query (0)yourticket2italy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.325304031 CET192.168.2.51.1.1.10xc493Standard query (0)yourticket2italy.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.632255077 CET192.168.2.51.1.1.10x898dStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.632878065 CET192.168.2.51.1.1.10x1b64Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.654407024 CET192.168.2.51.1.1.10xc3c3Standard query (0)d1h0qti89a78h.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.655112982 CET192.168.2.51.1.1.10x759Standard query (0)d1h0qti89a78h.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.592014074 CET192.168.2.51.1.1.10x3bcdStandard query (0)d6ham14n5a27z.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.592343092 CET192.168.2.51.1.1.10xb374Standard query (0)d6ham14n5a27z.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.382843971 CET192.168.2.51.1.1.10xddf8Standard query (0)d6ham14n5a27z.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.383469105 CET192.168.2.51.1.1.10x66fbStandard query (0)d6ham14n5a27z.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.375370026 CET192.168.2.51.1.1.10xec9bStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.376108885 CET192.168.2.51.1.1.10xa6e9Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.378103018 CET192.168.2.51.1.1.10x85feStandard query (0)yourticket2italy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.378463984 CET192.168.2.51.1.1.10x40cStandard query (0)yourticket2italy.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.044893026 CET192.168.2.51.1.1.10x8c14Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.045367956 CET192.168.2.51.1.1.10x2fc3Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.493978024 CET192.168.2.51.1.1.10xa655Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.497962952 CET192.168.2.51.1.1.10xbfa5Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.625955105 CET192.168.2.51.1.1.10x310cStandard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.629154921 CET192.168.2.51.1.1.10x40b2Standard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.632263899 CET192.168.2.51.1.1.10xa892Standard query (0)video.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.632781982 CET192.168.2.51.1.1.10xd03eStandard query (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.665687084 CET192.168.2.51.1.1.10x75d1Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.666251898 CET192.168.2.51.1.1.10xfff4Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.947597027 CET192.168.2.51.1.1.10xe1f6Standard query (0)scontent-atl3-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:22.947958946 CET192.168.2.51.1.1.10x9143Standard query (0)scontent-atl3-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:23.009182930 CET192.168.2.51.1.1.10x33c7Standard query (0)scontent-atl3-2.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:23.009581089 CET192.168.2.51.1.1.10x4115Standard query (0)scontent-atl3-2.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.736358881 CET192.168.2.51.1.1.10xcf8Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.736551046 CET192.168.2.51.1.1.10x1deeStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.763576984 CET192.168.2.51.1.1.10xaa59Standard query (0)scontent-atl3-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.763710022 CET192.168.2.51.1.1.10xee43Standard query (0)scontent-atl3-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.773734093 CET192.168.2.51.1.1.10x9232Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.773912907 CET192.168.2.51.1.1.10x2166Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.797797918 CET192.168.2.51.1.1.10xc376Standard query (0)scontent-atl3-2.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.798096895 CET192.168.2.51.1.1.10x1001Standard query (0)scontent-atl3-2.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:45.940382957 CET192.168.2.51.1.1.10x4a85Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:45.940567017 CET192.168.2.51.1.1.10xbe0dStandard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.077881098 CET192.168.2.51.1.1.10x10fdStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.077881098 CET192.168.2.51.1.1.10xca9cStandard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.332674980 CET1.1.1.1192.168.2.50x6662No error (0)accounts.google.com74.125.138.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335047007 CET1.1.1.1192.168.2.50x572bNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335047007 CET1.1.1.1192.168.2.50x572bNo error (0)clients.l.google.com172.253.124.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335047007 CET1.1.1.1192.168.2.50x572bNo error (0)clients.l.google.com172.253.124.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335047007 CET1.1.1.1192.168.2.50x572bNo error (0)clients.l.google.com172.253.124.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335047007 CET1.1.1.1192.168.2.50x572bNo error (0)clients.l.google.com172.253.124.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335047007 CET1.1.1.1192.168.2.50x572bNo error (0)clients.l.google.com172.253.124.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335047007 CET1.1.1.1192.168.2.50x572bNo error (0)clients.l.google.com172.253.124.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:50.335335970 CET1.1.1.1192.168.2.50xd2f8No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.303051949 CET1.1.1.1192.168.2.50x3691No error (0)u2619411.ct.sendgrid.net167.89.115.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.303051949 CET1.1.1.1192.168.2.50x3691No error (0)u2619411.ct.sendgrid.net167.89.123.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.303051949 CET1.1.1.1192.168.2.50x3691No error (0)u2619411.ct.sendgrid.net167.89.115.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.303051949 CET1.1.1.1192.168.2.50x3691No error (0)u2619411.ct.sendgrid.net167.89.123.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.303051949 CET1.1.1.1192.168.2.50x3691No error (0)u2619411.ct.sendgrid.net167.89.115.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:52.303051949 CET1.1.1.1192.168.2.50x3691No error (0)u2619411.ct.sendgrid.net167.89.123.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.055424929 CET1.1.1.1192.168.2.50x2bc4No error (0)mytravelcrm.com52.10.48.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:53.055424929 CET1.1.1.1192.168.2.50x2bc4No error (0)mytravelcrm.com34.214.44.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.172247887 CET1.1.1.1192.168.2.50x77eaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.172302961 CET1.1.1.1192.168.2.50x1798No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.172302961 CET1.1.1.1192.168.2.50x1798No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.172302961 CET1.1.1.1192.168.2.50x1798No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.172302961 CET1.1.1.1192.168.2.50x1798No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.172302961 CET1.1.1.1192.168.2.50x1798No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:54.172302961 CET1.1.1.1192.168.2.50x1798No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.181165934 CET1.1.1.1192.168.2.50x54deNo error (0)mytravelcrm.com34.214.44.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:01:55.181165934 CET1.1.1.1192.168.2.50x54deNo error (0)mytravelcrm.com52.10.48.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029107094 CET1.1.1.1192.168.2.50x20f3No error (0)s3-us-west-2.amazonaws.com52.92.153.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029107094 CET1.1.1.1192.168.2.50x20f3No error (0)s3-us-west-2.amazonaws.com52.92.165.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029107094 CET1.1.1.1192.168.2.50x20f3No error (0)s3-us-west-2.amazonaws.com52.218.236.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029107094 CET1.1.1.1192.168.2.50x20f3No error (0)s3-us-west-2.amazonaws.com52.92.207.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029107094 CET1.1.1.1192.168.2.50x20f3No error (0)s3-us-west-2.amazonaws.com52.92.147.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029107094 CET1.1.1.1192.168.2.50x20f3No error (0)s3-us-west-2.amazonaws.com52.92.145.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029107094 CET1.1.1.1192.168.2.50x20f3No error (0)s3-us-west-2.amazonaws.com52.92.187.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:00.029107094 CET1.1.1.1192.168.2.50x20f3No error (0)s3-us-west-2.amazonaws.com52.218.221.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.114798069 CET1.1.1.1192.168.2.50xedb8No error (0)s3-us-west-2.amazonaws.com52.92.132.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.114798069 CET1.1.1.1192.168.2.50xedb8No error (0)s3-us-west-2.amazonaws.com52.92.153.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.114798069 CET1.1.1.1192.168.2.50xedb8No error (0)s3-us-west-2.amazonaws.com52.92.176.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.114798069 CET1.1.1.1192.168.2.50xedb8No error (0)s3-us-west-2.amazonaws.com52.92.154.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.114798069 CET1.1.1.1192.168.2.50xedb8No error (0)s3-us-west-2.amazonaws.com52.92.180.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.114798069 CET1.1.1.1192.168.2.50xedb8No error (0)s3-us-west-2.amazonaws.com52.92.184.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.114798069 CET1.1.1.1192.168.2.50xedb8No error (0)s3-us-west-2.amazonaws.com52.92.196.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:03.114798069 CET1.1.1.1192.168.2.50xedb8No error (0)s3-us-west-2.amazonaws.com52.218.168.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.260273933 CET1.1.1.1192.168.2.50xf1c4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:07.260273933 CET1.1.1.1192.168.2.50xf1c4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.073100090 CET1.1.1.1192.168.2.50x5573No error (0)www.yourticket2italy.comyourticket2italy.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.073417902 CET1.1.1.1192.168.2.50x325dNo error (0)www.yourticket2italy.comyourticket2italy.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.073417902 CET1.1.1.1192.168.2.50x325dNo error (0)yourticket2italy.com23.22.89.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.479902029 CET1.1.1.1192.168.2.50xc838No error (0)yourticket2italy.com23.22.89.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.749883890 CET1.1.1.1192.168.2.50x898dNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.750528097 CET1.1.1.1192.168.2.50x1b64No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.774619102 CET1.1.1.1192.168.2.50xc3c3No error (0)d1h0qti89a78h.cloudfront.net18.160.60.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.774619102 CET1.1.1.1192.168.2.50xc3c3No error (0)d1h0qti89a78h.cloudfront.net18.160.60.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.774619102 CET1.1.1.1192.168.2.50xc3c3No error (0)d1h0qti89a78h.cloudfront.net18.160.60.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:14.774619102 CET1.1.1.1192.168.2.50xc3c3No error (0)d1h0qti89a78h.cloudfront.net18.160.60.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.712162018 CET1.1.1.1192.168.2.50x3bcdNo error (0)d6ham14n5a27z.cloudfront.net52.85.84.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.712162018 CET1.1.1.1192.168.2.50x3bcdNo error (0)d6ham14n5a27z.cloudfront.net52.85.84.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.712162018 CET1.1.1.1192.168.2.50x3bcdNo error (0)d6ham14n5a27z.cloudfront.net52.85.84.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:15.712162018 CET1.1.1.1192.168.2.50x3bcdNo error (0)d6ham14n5a27z.cloudfront.net52.85.84.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.501079082 CET1.1.1.1192.168.2.50xddf8No error (0)d6ham14n5a27z.cloudfront.net52.85.84.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.501079082 CET1.1.1.1192.168.2.50xddf8No error (0)d6ham14n5a27z.cloudfront.net52.85.84.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.501079082 CET1.1.1.1192.168.2.50xddf8No error (0)d6ham14n5a27z.cloudfront.net52.85.84.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:16.501079082 CET1.1.1.1192.168.2.50xddf8No error (0)d6ham14n5a27z.cloudfront.net52.85.84.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.492813110 CET1.1.1.1192.168.2.50xec9bNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.493352890 CET1.1.1.1192.168.2.50xa6e9No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:17.539953947 CET1.1.1.1192.168.2.50x85feNo error (0)yourticket2italy.com23.22.89.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.162142038 CET1.1.1.1192.168.2.50x8c14No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:18.163103104 CET1.1.1.1192.168.2.50x2fc3No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.269788027 CET1.1.1.1192.168.2.50x2b5aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.269788027 CET1.1.1.1192.168.2.50x2b5aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.614511013 CET1.1.1.1192.168.2.50xa655No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.614511013 CET1.1.1.1192.168.2.50xa655No error (0)star-mini.c10r.facebook.com31.13.65.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:20.617247105 CET1.1.1.1192.168.2.50xbfa5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.743387938 CET1.1.1.1192.168.2.50x310cNo error (0)scontent.xx.fbcdn.net31.13.65.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.751806021 CET1.1.1.1192.168.2.50xa892No error (0)video.xx.fbcdn.net31.13.88.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.783535957 CET1.1.1.1192.168.2.50x75d1No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.783535957 CET1.1.1.1192.168.2.50x75d1No error (0)scontent.xx.fbcdn.net31.13.88.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:21.783554077 CET1.1.1.1192.168.2.50xfff4No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:23.064742088 CET1.1.1.1192.168.2.50xe1f6No error (0)scontent-atl3-1.xx.fbcdn.net31.13.65.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:23.126679897 CET1.1.1.1192.168.2.50x33c7No error (0)scontent-atl3-2.xx.fbcdn.net31.13.88.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.853858948 CET1.1.1.1192.168.2.50xcf8No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.853858948 CET1.1.1.1192.168.2.50xcf8No error (0)scontent.xx.fbcdn.net31.13.88.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.853914976 CET1.1.1.1192.168.2.50x1deeNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.880861998 CET1.1.1.1192.168.2.50xaa59No error (0)scontent-atl3-1.xx.fbcdn.net31.13.65.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.891164064 CET1.1.1.1192.168.2.50x9232No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.891164064 CET1.1.1.1192.168.2.50x9232No error (0)star-mini.c10r.facebook.com31.13.65.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.891484976 CET1.1.1.1192.168.2.50x2166No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:43.915222883 CET1.1.1.1192.168.2.50xc376No error (0)scontent-atl3-2.xx.fbcdn.net31.13.88.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:46.057506084 CET1.1.1.1192.168.2.50x4a85No error (0)scontent.xx.fbcdn.net31.13.88.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:58.631988049 CET1.1.1.1192.168.2.50xe380No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:02:58.631988049 CET1.1.1.1192.168.2.50xe380No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.195250988 CET1.1.1.1192.168.2.50x10fdNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.195250988 CET1.1.1.1192.168.2.50x10fdNo error (0)clients.l.google.com64.233.176.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.195250988 CET1.1.1.1192.168.2.50x10fdNo error (0)clients.l.google.com64.233.176.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.195250988 CET1.1.1.1192.168.2.50x10fdNo error (0)clients.l.google.com64.233.176.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.195250988 CET1.1.1.1192.168.2.50x10fdNo error (0)clients.l.google.com64.233.176.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.195250988 CET1.1.1.1192.168.2.50x10fdNo error (0)clients.l.google.com64.233.176.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.195250988 CET1.1.1.1192.168.2.50x10fdNo error (0)clients.l.google.com64.233.176.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Feb 5, 2024 20:03:19.195569038 CET1.1.1.1192.168.2.50xca9cNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.54976323.22.89.49803472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.192620039 CET439OUTGET / HTTP/1.1
                                                                                                                                                                                                                Host: www.yourticket2italy.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Feb 5, 2024 20:02:13.307113886 CET359INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:13 GMT
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Location: https://yourticket2italy.com/
                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.54976423.22.89.49803472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Feb 5, 2024 20:02:58.274540901 CET6OUTData Raw: 00
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.54970574.125.138.844433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                Host: accounts.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                Origin: https://www.google.com
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC1OUTData Raw: 20
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC1799INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:50 GMT
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-ZBqn5v3xiSKNkW-4iDN88g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIR6OeQ9b1rEJHPj55C4TALbcGBA"
                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.549706172.253.124.1394433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                Host: clients2.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-0jVUobuqAOuUtTvDN2ZOqg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:50 GMT
                                                                                                                                                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                X-Daynum: 6244
                                                                                                                                                                                                                X-Daystart: 39710
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                Server: GSE
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 34 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 39 37 31 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6244" elapsed_seconds="39710"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                2024-02-05 19:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.549709167.89.115.544433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:52 UTC1305OUTGET /ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNus HTTP/1.1
                                                                                                                                                                                                                Host: u2619411.ct.sendgrid.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:52 UTC372INHTTP/1.1 302 Found
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:52 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Location: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                2024-02-05 19:01:52 UTC196INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 74 72 61 76 65 6c 63 72 6d 2e 63 6f 6d 2f 70 6f 72 74 61 6c 2f 74 61 73 6b 73 2f 31 30 32 37 36 32 31 5f 77 75 54 52 79 34 41 72 55 64 4a 49 55 45 4b 36 6a 43 6c 68 47 4c 5a 4e 74 57 6a 62 73 69 4f 52 4e 76 4e 46 31 36 76 65 47 64 52 6a 44 48 43 50 6a 7a 72 78 77 61 6f 70 55 54 79 49 64 6a 6b 38 71 66 45 69 77 44 50 4c 32 6e 77 79 5f 75 32 73 68 73 52 62 4b 56 2d 33 2d 38 63 52 5f 49 37 72 68 6d 50 79 32 62 6b 6a 39 34 44 4f 57 63 37 5a 58 71 56 64 53 4a 6f 52 54 33 30 68 68 7a 76 72 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                Data Ascii: <a href="https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr">Found</a>.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.54971352.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:53 UTC807OUTGET /portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:53 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:53 GMT
                                                                                                                                                                                                                ETag: "8eb67189bfc6d81:0"
                                                                                                                                                                                                                Last-Modified: Mon, 12 Sep 2022 15:51:35 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 1800
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:53 UTC1800INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 70 6f 72 74 61 6c 2f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <base href="/portal/" /> <meta charset="utf-8"> ...<meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.54971452.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC713OUTGET /portal/css/build.01202020.102pm.css HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:54 GMT
                                                                                                                                                                                                                ETag: "e628345022cbd51:0"
                                                                                                                                                                                                                Last-Modified: Tue, 14 Jan 2020 21:33:51 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 566799
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC6990INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65
                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:FontAwesome;src:url(../fonts/fontawesome-webfont.e
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC16384INData Raw: 66 30 36 38 22 7d 2e 66 61 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 39 22 7d 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 61 22 7d 2e 66 61 2d 67 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 62 22 7d 2e 66 61 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 63 22 7d 2e 66 61 2d 66 69 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 64 22 7d 2e 66 61 2d 65 79 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 65 22 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61
                                                                                                                                                                                                                Data Ascii: f068"}.fa-asterisk:before{content:"\f069"}.fa-exclamation-circle:before{content:"\f06a"}.fa-gift:before{content:"\f06b"}.fa-leaf:before{content:"\f06c"}.fa-fire:before{content:"\f06d"}.fa-eye:before{content:"\f06e"}.fa-eye-slash:before{content:"\f070"}.fa
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC16384INData Raw: 7d 2e 66 61 2d 6d 61 72 73 2d 73 74 72 6f 6b 65 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 61 22 7d 2e 66 61 2d 6d 61 72 73 2d 73 74 72 6f 6b 65 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 62 22 7d 2e 66 61 2d 6e 65 75 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 63 22 7d 2e 66 61 2d 67 65 6e 64 65 72 6c 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 64 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 6f 66 66 69 63 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 30 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 31 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66
                                                                                                                                                                                                                Data Ascii: }.fa-mars-stroke-v:before{content:"\f22a"}.fa-mars-stroke-h:before{content:"\f22b"}.fa-neuter:before{content:"\f22c"}.fa-genderless:before{content:"\f22d"}.fa-facebook-official:before{content:"\f230"}.fa-pinterest-p:before{content:"\f231"}.fa-whatsapp:bef
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC16384INData Raw: 2e 32 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 36 2e 32 35 64 65 67 29 20 73 6b 65 77 59 28 36 2e 32 35 64 65 67 29 7d 34 34 2e 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 33 2e 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 33 2e 31 32 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 33 2e 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 33 2e 31 32 35 64 65 67 29 7d 35 35 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 31 2e 35 36 32 35 64 65 67 29 20 73 6b 65 77 59 28 31 2e 35 36 32 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 31 2e 35 36 32 35 64 65 67 29 20 73 6b 65 77 59 28 31 2e 35 36 32 35 64 65 67 29 7d 36 36 2e
                                                                                                                                                                                                                Data Ascii: .25deg);transform:skewX(6.25deg) skewY(6.25deg)}44.4%{-webkit-transform:skewX(-3.125deg) skewY(-3.125deg);transform:skewX(-3.125deg) skewY(-3.125deg)}55.5%{-webkit-transform:skewX(1.5625deg) skewY(1.5625deg);transform:skewX(1.5625deg) skewY(1.5625deg)}66.
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC16384INData Raw: 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 31 35 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 31 2c 30 2c 2d 31 39 30 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 31 35 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 31 2c 30 2c 2d 31 37 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20
                                                                                                                                                                                                                Data Ascii: ctive(400px) translate3d(0,0,150px) rotate3d(0,1,0,-190deg);-webkit-animation-timing-function:ease-out;animation-timing-function:ease-out}50%{-webkit-transform:perspective(400px) translate3d(0,0,150px) rotate3d(0,1,0,-170deg);transform:perspective(400px)
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 72 6f 6c 6c 49 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 6f 6c 6c 49 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 6f 6c 6c 49 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 6c 6c 4f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 31 32 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65
                                                                                                                                                                                                                Data Ascii: -webkit-transform:none;transform:none}}.rollIn{-webkit-animation-name:rollIn;animation-name:rollIn}@-webkit-keyframes rollOut{0%{opacity:1}100%{opacity:0;-webkit-transform:translate3d(100%,0,0) rotate3d(0,0,1,120deg);transform:translate3d(100%,0,0) rotate
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72
                                                                                                                                                                                                                Data Ascii: /glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('woff2'),url(../fonts/glyphicons-halflings-regular.woff) format('woff'),url(../fonts/glyphicons-halflings-regular.ttf) format('tr
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 32 30 31 34 20 5c 30 30 41 30 27 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 35 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72
                                                                                                                                                                                                                Data Ascii: footer:before,blockquote small:before{content:'\2014 \00A0'}.blockquote-reverse,blockquote.pull-right{padding-right:15px;padding-left:0;text-align:right;border-right:5px solid #eee;border-left:0}.blockquote-reverse .small:before,.blockquote-reverse footer
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 6d 65 2d 6c 6f 63 61 6c 5d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 34 70 78 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d
                                                                                                                                                                                                                Data Ascii: me-local].form-control,input[type=month].form-control,input[type=time].form-control{line-height:34px}.input-group-sm input[type=date],.input-group-sm input[type=datetime-local],.input-group-sm input[type=month],.input-group-sm input[type=time],input[type=
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 64 6f 77 6e 2d 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 72 6f 70 64 6f 77 6e 2d 62 61 63 6b 64 72 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 30 7d 2e 70 75 6c 6c 2d 72 69 67 68 74 3e 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 64 72 6f 70 75 70 20 2e 63 61 72 65 74 2c 2e 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 62 6f 74 74 6f 6d 20 2e 64 72 6f 70 64 6f 77 6e 20 2e 63 61 72 65
                                                                                                                                                                                                                Data Ascii: down-header{display:block;font-size:12px;line-height:1.42857143;white-space:nowrap}.dropdown-backdrop{position:fixed;top:0;right:0;bottom:0;left:0;z-index:990}.pull-right>.dropdown-menu{right:0;left:auto}.dropup .caret,.navbar-fixed-bottom .dropdown .care


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.54971552.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC695OUTGET /portal/build.01202020.102apm.js HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC284INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:54 GMT
                                                                                                                                                                                                                ETag: "1639a7aeb34bd91:0"
                                                                                                                                                                                                                Last-Modified: Tue, 28 Feb 2023 20:31:48 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 1729224
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC11319INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 66 61 63 74 6f 72 79 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 67 6c 6f 62 61 6c 2e 64 6f 63 75 6d 65 6e 74 3f 66 61 63 74 6f 72 79 28 67 6c 6f 62 61 6c 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 77 29 7b 69 66 28 21 77 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 66 61 63 74 6f 72 79 28 77 29 7d 3a 66 61 63 74 6f 72 79 28 67 6c 6f 62 61
                                                                                                                                                                                                                Data Ascii: !function(global,factory){"object"==typeof module&&"object"==typeof module.exports?module.exports=global.document?factory(global,!0):function(w){if(!w.document)throw new Error("jQuery requires a window with a document");return factory(w)}:factory(globa
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC16384INData Raw: 26 22 6e 6f 6e 65 22 21 3d 3d 65 6c 65 6d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 26 26 22 22 21 3d 3d 65 6c 65 6d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 7c 7c 28 65 6c 65 6d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 73 68 6f 77 3f 76 61 6c 75 65 73 5b 69 6e 64 65 78 5d 7c 7c 22 22 3a 22 6e 6f 6e 65 22 29 29 3b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 73 7d 66 75 6e 63 74 69 6f 6e 20 54 77 65 65 6e 28 65 6c 65 6d 2c 6f 70 74 69 6f 6e 73 2c 70 72 6f 70 2c 65 6e 64 2c 65 61 73 69 6e 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 54 77 65 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 65 6c 65 6d 2c 6f 70 74 69 6f 6e 73 2c 70 72 6f 70 2c 65 6e 64 2c 65 61 73 69 6e 67 29 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 46 78 4e 6f 77 28 29 7b 72 65
                                                                                                                                                                                                                Data Ascii: &"none"!==elem.style.display&&""!==elem.style.display||(elem.style.display=show?values[index]||"":"none"));return elements}function Tween(elem,options,prop,end,easing){return new Tween.prototype.init(elem,options,prop,end,easing)}function createFxNow(){re
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC16384INData Raw: 61 72 72 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 45 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 61 72 72 5b 69 5d 5d 3d 68 61 6e 64 6c 65 72 7d 66 75 6e 63 74 69 6f 6e 20 73 69 62 6c 69 6e 67 43 68 65 63 6b 28 61 2c 62 29 7b 76 61 72 20 63 75 72 3d 62 26 26 61 2c 64 69 66 66 3d 63 75 72 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 4d 41 58 5f 4e 45 47 41 54 49 56 45 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 4d 41 58 5f 4e 45 47 41 54 49 56 45 29 3b 69 66 28 64 69 66 66 29 72 65 74 75 72 6e 20 64 69 66 66 3b 69 66 28 63 75 72 29 66 6f 72 28 3b 63 75 72 3d 63 75 72 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 29 69 66 28 63 75 72 3d 3d 3d 62
                                                                                                                                                                                                                Data Ascii: arr.length;i--;)Expr.attrHandle[arr[i]]=handler}function siblingCheck(a,b){var cur=b&&a,diff=cur&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||MAX_NEGATIVE)-(~a.sourceIndex||MAX_NEGATIVE);if(diff)return diff;if(cur)for(;cur=cur.nextSibling;)if(cur===b
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC16384INData Raw: 35 30 2c 63 72 65 61 74 65 50 73 65 75 64 6f 3a 6d 61 72 6b 46 75 6e 63 74 69 6f 6e 2c 6d 61 74 63 68 3a 6d 61 74 63 68 45 78 70 72 2c 61 74 74 72 48 61 6e 64 6c 65 3a 7b 7d 2c 66 69 6e 64 3a 7b 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 6d 61 74 63 68 29 7b 72 65 74 75 72 6e 20 6d 61 74 63 68 5b 31 5d 3d 6d 61 74 63 68 5b 31 5d 2e
                                                                                                                                                                                                                Data Ascii: 50,createPseudo:markFunction,match:matchExpr,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(match){return match[1]=match[1].
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC16384INData Raw: 73 6c 69 63 65 28 2d 35 29 26 26 28 73 65 6c 65 63 74 6f 72 3d 75 6e 74 69 6c 29 2c 73 65 6c 65 63 74 6f 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 65 63 74 6f 72 26 26 28 6d 61 74 63 68 65 64 3d 6a 51 75 65 72 79 2e 66 69 6c 74 65 72 28 73 65 6c 65 63 74 6f 72 2c 6d 61 74 63 68 65 64 29 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3e 31 26 26 28 67 75 61 72 61 6e 74 65 65 64 55 6e 69 71 75 65 5b 6e 61 6d 65 5d 7c 7c 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 28 6d 61 74 63 68 65 64 29 2c 72 70 61 72 65 6e 74 73 70 72 65 76 2e 74 65 73 74 28 6e 61 6d 65 29 26 26 6d 61 74 63 68 65 64 2e 72 65 76 65 72 73 65 28 29 29 2c 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6d 61 74 63 68 65 64 29 7d 7d 29 3b 76 61 72 20 72 6e 6f 74 77 68
                                                                                                                                                                                                                Data Ascii: slice(-5)&&(selector=until),selector&&"string"==typeof selector&&(matched=jQuery.filter(selector,matched)),this.length>1&&(guaranteedUnique[name]||jQuery.uniqueSort(matched),rparentsprev.test(name)&&matched.reverse()),this.pushStack(matched)}});var rnotwh
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 61 6e 64 6c 65 72 51 75 65 75 65 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 63 75 72 2c 68 61 6e 64 6c 65 72 73 3a 6d 61 74 63 68 65 73 7d 29 7d 72 65 74 75 72 6e 20 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 3c 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 26 26 68 61 6e 64 6c 65 72 51 75 65 75 65 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 74 68 69 73 2c 68 61 6e 64 6c 65 72 73 3a 68 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 29 7d 29 2c 68 61 6e 64 6c 65 72 51 75 65 75 65 7d 2c 70 72 6f 70 73 3a 22 61 6c 74 4b 65 79 20 62 75 62 62 6c 65 73 20 63 61 6e 63 65 6c 61 62 6c 65 20 63 74 72 6c 4b 65 79 20 63 75 72 72 65 6e 74 54 61 72 67 65 74 20 64 65 74 61 69 6c 20 65 76 65 6e 74 50 68 61 73 65 20 6d 65 74 61 4b 65 79 20 72 65 6c 61 74 65
                                                                                                                                                                                                                Data Ascii: andlerQueue.push({elem:cur,handlers:matches})}return delegateCount<handlers.length&&handlerQueue.push({elem:this,handlers:handlers.slice(delegateCount)}),handlerQueue},props:"altKey bubbles cancelable ctrlKey currentTarget detail eventPhase metaKey relate
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 65 72 79 2e 63 73 73 50 72 6f 70 73 5b 74 77 65 65 6e 2e 70 72 6f 70 5d 5d 26 26 21 6a 51 75 65 72 79 2e 63 73 73 48 6f 6f 6b 73 5b 74 77 65 65 6e 2e 70 72 6f 70 5d 3f 74 77 65 65 6e 2e 65 6c 65 6d 5b 74 77 65 65 6e 2e 70 72 6f 70 5d 3d 74 77 65 65 6e 2e 6e 6f 77 3a 6a 51 75 65 72 79 2e 73 74 79 6c 65 28 74 77 65 65 6e 2e 65 6c 65 6d 2c 74 77 65 65 6e 2e 70 72 6f 70 2c 74 77 65 65 6e 2e 6e 6f 77 2b 74 77 65 65 6e 2e 75 6e 69 74 29 7d 7d 7d 2c 54 77 65 65 6e 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 63 72 6f 6c 6c 54 6f 70 3d 54 77 65 65 6e 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 77 65 65 6e 29 7b 74 77 65 65 6e 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 26 26 74 77 65 65 6e 2e 65 6c 65 6d 2e
                                                                                                                                                                                                                Data Ascii: ery.cssProps[tween.prop]]&&!jQuery.cssHooks[tween.prop]?tween.elem[tween.prop]=tween.now:jQuery.style(tween.elem,tween.prop,tween.now+tween.unit)}}},Tween.propHooks.scrollTop=Tween.propHooks.scrollLeft={set:function(tween){tween.elem.nodeType&&tween.elem.
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 6e 65 72 28 6f 72 69 67 2c 68 61 6e 64 6c 65 72 2c 21 30 29 2c 64 61 74 61 50 72 69 76 2e 72 65 6d 6f 76 65 28 64 6f 63 2c 66 69 78 29 29 7d 7d 7d 29 3b 76 61 72 20 6c 6f 63 61 74 69 6f 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6e 6f 6e 63 65 3d 6a 51 75 65 72 79 2e 6e 6f 77 28 29 2c 72 71 75 65 72 79 3d 2f 5c 3f 2f 3b 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 64 61 74 61 2b 22 22 29 7d 2c 6a 51 75 65 72 79 2e 70 61 72 73 65 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 76 61 72 20 78 6d 6c 3b 69 66 28 21 64 61 74 61 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 64 61 74 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74
                                                                                                                                                                                                                Data Ascii: ner(orig,handler,!0),dataPriv.remove(doc,fix))}}});var location=window.location,nonce=jQuery.now(),rquery=/\?/;jQuery.parseJSON=function(data){return JSON.parse(data+"")},jQuery.parseXML=function(data){var xml;if(!data||"string"!=typeof data)return null;t
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 77 69 6e 3d 67 65 74 57 69 6e 64 6f 77 28 64 6f 63 29 2c 7b 74 6f 70 3a 62 6f 78 2e 74 6f 70 2b 77 69 6e 2e 70 61 67 65 59 4f 66 66 73 65 74 2d 64 6f 63 45 6c 65 6d 2e 63 6c 69 65 6e 74 54 6f 70 2c 6c 65 66 74 3a 62 6f 78 2e 6c 65 66 74 2b 77 69 6e 2e 70 61 67 65 58 4f 66 66 73 65 74 2d 64 6f 63 45 6c 65 6d 2e 63 6c 69 65 6e 74 4c 65 66 74 7d 29 3a 62 6f 78 7d 2c 70 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 5b 30 5d 29 7b 76 61 72 20 6f 66 66 73 65 74 50 61 72 65 6e 74 2c 6f 66 66 73 65 74 2c 65 6c 65 6d 3d 74 68 69 73 5b 30 5d 2c 70 61 72 65 6e 74 4f 66 66 73 65 74 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 3b 72 65 74 75 72 6e 22 66 69 78 65 64 22 3d 3d 3d 6a 51 75 65 72 79 2e 63 73 73 28 65 6c 65 6d 2c 22 70 6f 73
                                                                                                                                                                                                                Data Ascii: win=getWindow(doc),{top:box.top+win.pageYOffset-docElem.clientTop,left:box.left+win.pageXOffset-docElem.clientLeft}):box},position:function(){if(this[0]){var offsetParent,offset,elem=this[0],parentOffset={top:0,left:0};return"fixed"===jQuery.css(elem,"pos
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC16384INData Raw: 22 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 54 6f 75 63 68 53 74 61 72 74 29 2c 74 68 69 73 2e 5f 63 61 6e 76 61 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 54 6f 75 63 68 4d 6f 76 65 29 2c 74 68 69 73 2e 5f 63 61 6e 76 61 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 54 6f 75 63 68 45 6e 64 29 7d 2c 53 69 67 6e 61 74 75 72 65 50 61 64 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6f 69 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 6c 61 73 74 56 65 6c 6f 63 69 74 79 3d 30 2c 74 68 69 73 2e 5f 6c 61 73 74 57 69 64 74 68 3d 28 74 68 69 73 2e 6d
                                                                                                                                                                                                                Data Ascii: ",this._handleTouchStart),this._canvas.addEventListener("touchmove",this._handleTouchMove),this._canvas.addEventListener("touchend",this._handleTouchEnd)},SignaturePad.prototype._reset=function(){this.points=[],this._lastVelocity=0,this._lastWidth=(this.m


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.54971652.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC754OUTGET /portal/images/loading-bars.svg HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:16 GMT
                                                                                                                                                                                                                ETag: "80a8c941bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:24 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 1814
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:54 UTC1814INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 66 69 6c 6c 3d 22 23 36 32 63 62 33 31 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 29 22 20 64 3d 22 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 64 22 20 76 61 6c 75 65 73 3d 22 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a
                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="32" height="32" fill="#62cb31"> <path transform="translate(2)" d="M0 12 V20 H4 V12z"> <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.54972234.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC369OUTGET /portal/images/loading-bars.svg HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:17 GMT
                                                                                                                                                                                                                ETag: "80a8c941bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:24 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 1814
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC1814INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 66 69 6c 6c 3d 22 23 36 32 63 62 33 31 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 29 22 20 64 3d 22 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 64 22 20 76 61 6c 75 65 73 3d 22 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a
                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="32" height="32" fill="#62cb31"> <path transform="translate(2)" d="M0 12 V20 H4 V12z"> <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.54972123.220.189.216443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-02-05 19:01:55 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 3EC6E65A10734F808628FF14812F82E8 Ref B: BL2EDGE1519 Ref C: 2024-02-04T08:29:15Z
                                                                                                                                                                                                                Cache-Control: public, max-age=134814
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:55 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.54972523.220.189.216443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-02-05 19:01:56 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                X-CID: 7
                                                                                                                                                                                                                X-CCC: US
                                                                                                                                                                                                                X-Azure-Ref-OriginShield: Ref A: 58A8032E0A184202AC9E973C7E16DFBF Ref B: CH1AA2040904025 Ref C: 2023-07-09T06:25:19Z
                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 3FB884FE27194F46821180A0235E838A Ref B: CHI30EDGE0308 Ref C: 2023-07-09T06:26:49Z
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                Cache-Control: public, max-age=81109
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:56 GMT
                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                2024-02-05 19:01:56 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.54972452.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:56 UTC715OUTGET /portal/configuration.json HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:56 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:56 GMT
                                                                                                                                                                                                                ETag: "0a2a9892db4d31:0"
                                                                                                                                                                                                                Last-Modified: Mon, 05 Mar 2018 02:56:20 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 139
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:56 UTC139INData Raw: ef bb bf 7b 0d 0a 20 20 22 70 6f 72 74 61 6c 41 70 69 53 65 72 76 69 63 65 42 61 73 65 55 72 69 22 3a 20 22 68 74 74 70 73 3a 2f 2f 6d 79 74 72 61 76 65 6c 63 72 6d 2e 63 6f 6d 2f 70 6f 72 74 61 6c 61 70 69 2f 22 2c 0d 0a 20 20 22 63 6c 69 65 6e 74 49 64 22 3a 20 22 74 65 73 73 50 6f 72 74 61 6c 41 70 70 6c 69 63 61 74 69 6f 6e 22 2c 20 20 0d 0a 20 20 22 64 65 62 75 67 4d 6f 64 65 22 3a 20 66 61 6c 73 65 0d 0a 7d
                                                                                                                                                                                                                Data Ascii: { "portalApiServiceBaseUri": "https://mytravelcrm.com/portalapi/", "clientId": "tessPortalApplication", "debugMode": false}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.54972952.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC735OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC180INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:57 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.54972852.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC737OUTGET /portalapi/api/Application?noCache=1707159716382 HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC195INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:19 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 3430
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC3430INData Raw: 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 22 3a 7b 22 43 52 4d 41 70 70 6c 69 63 61 74 69 6f 6e 56 65 72 73 69 6f 6e 22 3a 22 54 45 53 53 2e 32 30 31 39 2e 31 32 2e 31 35 2e 31 35 3a 35 35 2e 70 6d 22 2c 22 43 6c 69 65 6e 74 50 6f 72 74 61 6c 41 70 70 6c 69 63 61 74 69 6f 6e 56 65 72 73 69 6f 6e 22 3a 22 54 45 53 53 2e 32 30 31 39 2e 31 31 2e 30 33 2e 31 36 3a 35 35 2e 70 6d 22 7d 2c 22 53 6f 63 69 61 6c 50 72 6f 76 69 64 65 72 73 22 3a 5b 7b 22 50 72 6f 76 69 64 65 72 49 44 22 3a 31 2c 22 50 72 6f 76 69 64 65 72 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 4f 41 75 74 68 43 6c 69 65 6e 74 49 44 22 3a 22 32 34 34 30 38 35 37 35 35 39 34 36 30 36 35 22 2c 22 52 65 64 69 72 65 63 74 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6d
                                                                                                                                                                                                                Data Ascii: {"ApplicationSettings":{"CRMApplicationVersion":"TESS.2019.12.15.15:55.pm","ClientPortalApplicationVersion":"TESS.2019.11.03.16:55.pm"},"SocialProviders":[{"ProviderID":1,"ProviderName":"Facebook","OAuthClientID":"244085755946065","RedirectUri":"https://m


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                13192.168.2.54973052.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC698OUTGET /portal/modules/client.tasks.html HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: text/html
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:57 GMT
                                                                                                                                                                                                                ETag: "10ce2742bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:25 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 11136
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:57 UTC11136INData Raw: ef bb bf 3c 64 69 76 20 6e 67 2d 63 6f 6e 74 72 6f 6c 6c 65 72 3d 22 43 6f 72 65 43 6c 69 65 6e 74 54 61 73 6b 73 43 6f 6e 74 72 6f 6c 6c 65 72 20 61 73 20 63 74 72 6c 22 20 63 67 2d 62 75 73 79 3d 22 5b 63 74 72 6c 2e 70 72 6f 6d 69 73 65 5d 22 3e 0d 0a 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 74 6f 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 6e 67 2d 69 66 3d 22 21 63 74 72 6c 2e 24 6d 64 4d 65 64 69 61 28 27 67 74 2d 78 73 27 29 22 20 63 6c 61 73 73 3d 22 6c 61 79 6f 75 74 2d 72 6f 77 20 6c 61 79 6f 75 74 2d 61 6c 69 67 6e
                                                                                                                                                                                                                Data Ascii: <div ng-controller="CoreClientTasksController as ctrl" cg-busy="[ctrl.promise]"> <nav class="navbar navbar-default navbar-fixed-top"> <div class="container"> <div ng-if="!ctrl.$mdMedia('gt-xs')" class="layout-row layout-align


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                14192.168.2.54973352.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:58 UTC879OUTGET /portalapi/api/ClientTasks?noCache=1707159717605&link=1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:58 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 12985
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC12985INData Raw: 7b 22 49 74 65 6d 31 22 3a 7b 22 55 73 65 72 49 44 22 3a 7b 22 49 44 22 3a 34 38 35 38 36 32 2c 22 24 50 72 6f 74 65 63 74 65 64 45 6e 63 72 79 70 74 65 64 22 3a 22 67 66 65 74 46 78 59 43 65 59 7a 38 62 74 36 32 4d 4d 61 41 67 6b 37 4f 42 4f 63 4b 6d 70 30 42 38 35 45 46 6b 6a 31 6f 6c 71 4a 37 6b 50 4e 59 65 31 51 4b 34 2b 4b 62 65 50 61 33 39 2f 46 68 2f 75 4b 6d 4b 78 31 54 65 72 58 4b 77 70 4e 32 6d 6e 67 4f 4f 6b 71 53 61 32 34 59 7a 49 67 36 56 2b 36 4c 51 7a 44 55 32 4f 79 35 77 76 2b 64 6e 39 6d 75 45 49 57 59 46 51 78 4b 67 35 74 70 49 2f 6d 51 41 73 4b 67 75 4e 53 4a 53 52 76 56 6e 46 4f 4c 49 6a 47 36 34 6c 56 62 5a 52 36 68 79 51 36 74 39 54 34 49 6e 55 73 63 6d 45 78 69 41 6a 67 63 2f 4a 2b 43 48 47 2b 33 4a 57 73 71 22 7d 2c 22 43 6f 6e 74
                                                                                                                                                                                                                Data Ascii: {"Item1":{"UserID":{"ID":485862,"$ProtectedEncrypted":"gfetFxYCeYz8bt62MMaAgk7OBOcKmp0B85EFkj1olqJ7kPNYe1QK4+KbePa39/Fh/uKmKx1TerXKwpN2mngOOkqSa24YzIg6V+6LQzDU2Oy5wv+dn9muEIWYFQxKg5tpI/mQAsKguNSJSRvVnFOLIjG64lVbZR6hyQ6t9T4InUscmExiAjgc/J+CHG+3JWsq"},"Cont


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                15192.168.2.54973152.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:58 UTC642OUTGET /portal/images/landing/header.jpg HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/css/build.01202020.102pm.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:58 GMT
                                                                                                                                                                                                                ETag: "b2bcee41bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:25 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 185873
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16113INData Raw: ff d8 ff e1 11 ea 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 31 35 3a 30 32 3a 32 33 20 31 39 3a 31 35 3a 35 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 01 e0 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                                                                                Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS5 Windows2015:02:23 19:15:58
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: .iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: c0 83 52 d1 73 20 dd ce 26 f5 bd 30 29 a5 75 9c 4a 2b 4d 2a 72 5d c1 eb b9 6d d1 a3 99 08 27 40 44 39 d1 6b 9c ce 83 16 6c b4 01 85 4c 13 3d 76 b0 02 17 a5 c3 1d 08 cd 2e 8f 2d 20 25 ca 79 fd 37 1e 86 da 01 09 c8 a5 68 dc 39 4f 52 12 f2 41 23 67 78 e7 2e 51 e4 65 ae 52 20 52 d5 58 ee 4a 56 10 a0 d4 09 bb a5 d0 93 26 57 01 0f a8 10 6b 91 1b 1f 94 28 3b 4c 38 31 0c ea 80 84 42 67 39 b4 ad 70 b2 e6 1d 8b 96 54 d4 cc 00 da 66 dc ab 34 b2 54 5a 0e 50 24 39 b6 84 1a dd 90 6a 68 76 59 51 74 ce 06 d8 32 9f 39 25 a6 c6 7f 4a 7c e7 d7 15 c9 bf cf bf 43 f6 3f d0 65 f5 d8 db 30 fe 39 09 8c 31 bd 32 d3 0b 95 76 02 cf cf 39 78 b9 95 f5 ce 9a f4 8f a4 75 2f a8 fe 63 fa ff 00 b9 95 4d 58 d3 7d 60 d4 cc 00 1e 60 59 0a e6 99 8d 5a 29 9d 97 c3 8f d8 1f 07 74 07 f5 0f d8 3d
                                                                                                                                                                                                                Data Ascii: Rs &0)uJ+M*r]m'@D9klL=v.- %y7h9ORA#gx.QeR RXJV&Wk(;L81Bg9pTf4TZP$9jhvYQt29%J|C?e0912v9xu/cMX}``YZ)t=
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: 8d f1 fe 63 ea 1f a3 fe 2d f5 27 8f 1d a4 dc 97 31 a4 09 26 9a 48 d9 25 61 76 b1 c3 75 48 81 c4 ba a9 7b 1b 9d 74 85 3a 40 b6 36 6b fb 19 f5 a7 8f fb 03 eb df 86 fd a3 fd 94 f9 c7 c7 7c 67 f6 e3 e2 5e 33 e3 df fe 95 bf b1 5f 6a 1e 3b fa a5 cb f9 2f 2f e2 5f 5e 7c 23 e0 9c 78 20 dd 0e e8 6e 48 b7 74 d9 0a c6 c3 4d 0e 52 dc dc 73 30 88 2c f6 1b 9d 37 d3 74 f7 10 c7 03 17 56 24 ce e2 8f b5 b6 a3 ee 8f 8c 79 9f a6 be 77 f1 5f 94 78 5f 99 7c 7a 13 3a 1f 29 f9 a7 c4 be 15 c1 f2 ff 00 da de 4f c9 39 d4 fa 3f ef 1f b6 6d f0 5f a2 7e ae fa f3 1f 95 fe ad 70 69 e5 7e 9f c9 9f e8 ef ba 0b bd 96 8c 43 63 5b 6f a6 da cc b6 4e 9d 74 f5 d1 6c 7a b5 b2 24 ea a1 68 fa 68 a0 81 c2 1f 5f c1 8f ae 9e 9d 34 4f 6f ce 7f 2a 8c f4 4e 1e c4 0b a3 27 5f 45 d3 f1 5d 37 86 d9 33 a5
                                                                                                                                                                                                                Data Ascii: c-'1&H%avuH{t:@6k|g^3_j;//_^|#x nHtMRs0,7tV$yw_x_|z:)O9?m_~pi~Cc[oNtlz$hh_4Oo*N'_E]73
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: dd d4 81 d4 4a 0e d1 57 78 64 10 41 da 8e d4 48 b7 18 a1 90 3a c9 10 34 f4 82 52 1c b5 1b a5 04 8d 11 b2 4c 7b 32 19 07 b6 d3 5d 7c 87 8f e1 79 3e 27 2f c0 7c 9b eb 2e 4f c5 be 5f e1 7e 5d c2 17 5f 5d 3d 5e ab 59 1f 49 d3 6d 14 cc 6f ea b6 d3 d1 75 fc 22 45 d1 69 ea 48 ba 37 22 fc 19 3a 2d 58 f4 ea c5 d2 34 7f 86 fa 37 a4 10 f5 63 fc 5f 53 61 9e 8b a7 a7 a6 ab a3 dc 6a 0d 8a f4 18 c5 f8 3e bf 87 c8 be 51 e1 be 2b c1 c5 c0 f9 5f da d9 bc 47 87 f1 be 0b 83 b8 ab a7 af ab 62 7a 27 b3 7b 4a 87 a4 95 63 50 e2 48 12 81 b4 6d 2a 18 d6 c2 26 07 ba f4 37 3b 53 3b 11 da 91 b2 1d 8e e2 51 fa b4 aa 86 8e d6 43 44 31 c9 bc 43 37 25 a3 b9 c2 b3 1d 9a 52 c9 64 b3 71 3b 4c c8 a4 6d a1 36 6e 56 db cc 12 de ae 49 7d a9 bd 1c 92 c9 dd cc 39 12 63 91 48 a6 5c 9d cd 12 cd ca
                                                                                                                                                                                                                Data Ascii: JWxdAH:4RL{2]|y>'/|.O_~]_]=^YImou"EiH7":-X47c_Saj>Q+_Gbz'{JcPHm*&7;S;QCD1C7%Rdq;Lm6nVI}9cH\
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: 91 5a 4a 59 d2 bf cb ac ff 00 23 0d 87 6e 23 4b 1f 11 97 c5 8d ac b8 f2 50 6f 65 d6 62 ce 0e f6 77 41 6b 24 f1 5a 6f 58 2c 8c 6d 25 c8 ba 6a d6 83 b9 d9 69 5e 9b b2 bd d5 12 ee c7 83 1f 6a c9 fb 5a 5a 30 66 69 3e 55 d5 b2 64 ef b3 e9 3b 71 5b 77 d3 96 d3 cb 6c 88 be 68 6f 24 aa e3 f7 ed 6a 53 28 fb f1 59 b5 75 96 bd b6 76 50 a8 e1 c5 94 39 ff 00 e5 dd 64 5d a6 fb 95 95 1c 2c 8b 62 dd 61 fe 39 3f ce ab 4e 32 fd 6f 4e f5 8b 0a a8 d8 e5 b1 41 c8 7f bd 28 fb 6b 8d 21 24 b4 ed 67 69 6a 41 da 88 46 45 09 74 4f 6b ff 00 96 8b ad 96 c9 d5 3b 7f cb 5f f1 4a 48 67 6a 15 54 25 a3 4a 5c 0e c9 0a cb b6 d6 6c 9b 0e 44 a5 a4 34 fb 6a b6 84 56 10 ad 54 63 b5 6d 75 fe 4a c9 25 7a c5 6f b6 2e eb 3a 29 b9 55 b6 36 ea b0 e6 6c ab 4d 62 5f ba 12 84 91 6c 2a eb 1a 58 9e 4c 95
                                                                                                                                                                                                                Data Ascii: ZJY#n#KPoebwAk$ZoX,m%ji^jZZ0fi>Ud;q[wlho$jS(YuvP9d],ba9?N2oNA(k!$gijAFEtOk;_JHgjT%J\lD4jVTcmuJ%zo.:)U6lMb_l*XL
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: 5e 1d f1 4a bf ec 55 ad 6b 5c 89 e0 ed 8d b8 ca 73 df 1b 61 7c 97 ab 78 2b d2 67 5c 13 81 7f 0a 87 2a d5 b2 db 25 f1 5a 51 49 56 ce a3 32 65 4a b6 65 c6 f8 df 3a e6 b7 1d 32 a7 87 4e 25 ff 00 60 2e 65 ca b9 6d 92 f9 ad fb 09 47 01 72 e9 92 d8 a8 e0 df 22 70 6f 92 d8 5b 05 19 6f 49 c1 d3 c4 2f ed db 62 9e 02 f5 7c 6d 82 64 b6 7b d2 62 98 a8 cc a7 0b 66 b5 5f c2 27 06 f9 74 c2 f9 13 35 b8 1a 62 b5 a5 5f 35 f1 b6 16 c2 fc 35 cc bc 25 c7 4c 14 f0 93 04 c9 6c 2f c2 be 09 9e d9 ad 8a 9c 14 52 f1 ed 99 07 ec 95 ce a7 05 cc b8 ad 20 e0 da 97 0b e1 7e 3d f8 09 49 8a d5 f2 ae 74 cd 7c 2d 8d b3 5f 1b 55 b0 be 17 ab 63 a5 69 56 ab e4 5c 6d 9e d9 53 22 52 64 b6 17 cd 6c 2f 85 b0 b7 06 f4 bc 65 e3 da af 56 f1 77 ce 94 98 db c2 27 05 06 28 72 da be 35 6c 2f 92 f9 2f 86
                                                                                                                                                                                                                Data Ascii: ^JUk\sa|x+g\*%ZQIV2eJe:2N%`.emGr"po[oI/b|md{bf_'t5b_55%Ll/R ~=It|-_UciV\mS"Rdl/eVw'(r5l//
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: 2f c9 52 93 14 ab e4 6f 41 e8 2c fa ae ad b8 46 b2 36 8e 61 1f 36 8e 78 1a bb cd ac f8 7a 9c 8d 4e 67 77 17 71 3f ea fa b4 ea e7 3d c7 98 45 cc 2e d6 1f 37 25 9c f1 60 3d 0c 46 a9 75 5b 0f 6f aa ed a2 dc 0f fe 23 1a f4 fc 09 04 8f c4 10 6b df e9 be f6 c2 50 54 18 a4 24 03 f1 49 39 88 fc 1a e6 fc a9 7a 0f 57 6e fe 26 ff 00 97 b8 07 98 8f 80 f7 3d c4 1f 84 cc f9 57 2f 77 f4 29 1a c1 f9 a5 81 4b 07 ff 00 c9 1f ff 00 38 7f b0 34 6e fe 99 e7 f8 67 69 8d 3f 17 de 2f fe 65 1e a9 b8 dc c6 36 c3 fc ce 60 5b fb 8b 55 4f c0 05 34 36 1b 6d d7 2b dc 51 bc ed 2d 6b 8f c9 c6 c1 7f bd ca ba 6b 82 8c 88 05 5f 05 cb 27 53 ea 52 08 a1 88 2b 9c 7f d0 00 d4 b8 9b 35 a2 e4 a0 14 de b7 d6 1a e8 3a 26 d9 c7 d8 85 50 ce e1 62 4a 6a ba 48 f1 61 78 a3 2b ce f0 d8 21 68 63 18 03 5a
                                                                                                                                                                                                                Data Ascii: /RoA,F6a6xzNgwq?=E.7%`=Fu[o#kPT$I9zWn&=W/w)K84ngi?/e6`[UO46m+Q-kk_'SR+5:&PbJjHax+!hcZ
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: 26 c3 9f 04 65 11 50 1d 86 04 6c 4c 50 e7 1e 15 0d b7 66 7a 83 2b 8f f0 62 10 e4 01 3e d2 8f 30 f0 72 e1 d2 87 52 0d 6e 58 0c 22 51 32 84 9b 45 16 ef ab 2e 41 07 06 65 e8 c4 7e 3c 57 bd f9 43 c4 83 98 0e 99 1f 12 7d f8 0d 8d 2a 2a dd 8f 54 bc 69 cd d8 9c 74 79 d0 62 e1 85 7e f7 21 e5 ad 02 2e ee 0d 7d 2e 95 81 3d 12 f2 af a3 3d 47 c6 57 76 d9 6e 60 a9 6c f5 05 f4 67 fa 3e 45 4b 5d a3 c4 bd 01 d6 b0 88 eb f2 a6 02 27 a1 41 d9 cd 0f 38 46 82 8b 0f 77 5a 76 1e 35 e9 37 5a 63 22 2a d8 9e 85 49 1e b2 8d 49 44 97 18 37 b8 14 7b d2 6a 69 28 c5 c9 0c f5 a9 58 52 95 d6 e1 d8 a0 41 dd 1b cc 04 3b a2 3a 03 32 91 94 e5 27 02 92 24 8a a3 6a 63 7a 8f ba 71 d4 f0 92 26 d9 de 8e a3 e9 47 61 44 9a d4 f5 a9 9d 2c 88 03 16 2f f8 42 8a df c7 15 47 7b 06 af 42 c0 a9 16 2c fc
                                                                                                                                                                                                                Data Ascii: &ePlLPfz+b>0rRnX"Q2E.Ae~<WC}**Tityb~!.}.==GWvn`lg>EK]'A8FwZv57Zc"*IID7{ji(XRA;:2'$jczq&GaD,/BG{B,
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC16384INData Raw: 3f 89 34 6a 4d 00 8d 64 7a 96 f4 8b 19 3f 77 57 c6 3e 25 30 7e 08 fc b1 c9 54 00 a0 45 b6 3e 94 dc ec ae 48 e0 04 59 36 93 53 d3 87 26 c4 5f ef 55 12 71 71 bb cc 6a e5 3e b1 6c 7f 45 1a 1c 39 37 a4 70 8b 74 ae ec 7a 4a 72 58 3b 06 da 5b 4a 03 5b 3b a6 0e 85 70 47 16 d5 e6 4f b0 94 e2 24 c7 56 ff 00 99 6e ca d9 90 db 3e f0 e6 a2 78 c0 98 fc 6f 08 65 12 20 41 dc 81 6d ff 00 c1 c3 04 c6 05 f5 6f 79 97 a0 47 e3 9a f3 d1 38 81 7d 5b d4 f0 22 d0 2f a8 cf c1 44 01 81 07 e3 79 97 a2 49 60 3d 36 03 bb cc 9f d5 9f 94 08 e8 a2 a5 bf e9 68 ea 47 b8 4e 2c f3 f3 29 8d c9 0e eb 01 bf 42 7a 95 62 7e 5f 99 0e e9 f4 61 ef bf 00 6c 44 7a b3 4f c3 f3 2f 40 fc bf 32 f4 0f cb f3 2f 40 fc bf 32 f4 0f cb f3 29 3c 49 af c2 f3 2f 40 fc bf 32 f4 0f cb f3 2f 40 d4 fc 3f 32 f4 0f cb
                                                                                                                                                                                                                Data Ascii: ?4jMdz?wW>%0~TE>HY6S&_Uqqj>lE97ptzJrX;[J[;pGO$Vn>xoe AmoyG8}["/DyI`=6hGN,)Bzb~_alDzO/@2/@2)<I/@2/@?2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                16192.168.2.54973434.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:58 UTC364OUTGET /portal/configuration.json HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:20 GMT
                                                                                                                                                                                                                ETag: "0a2a9892db4d31:0"
                                                                                                                                                                                                                Last-Modified: Mon, 05 Mar 2018 02:56:20 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 139
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC139INData Raw: ef bb bf 7b 0d 0a 20 20 22 70 6f 72 74 61 6c 41 70 69 53 65 72 76 69 63 65 42 61 73 65 55 72 69 22 3a 20 22 68 74 74 70 73 3a 2f 2f 6d 79 74 72 61 76 65 6c 63 72 6d 2e 63 6f 6d 2f 70 6f 72 74 61 6c 61 70 69 2f 22 2c 0d 0a 20 20 22 63 6c 69 65 6e 74 49 64 22 3a 20 22 74 65 73 73 50 6f 72 74 61 6c 41 70 70 6c 69 63 61 74 69 6f 6e 22 2c 20 20 0d 0a 20 20 22 64 65 62 75 67 4d 6f 64 65 22 3a 20 66 61 6c 73 65 0d 0a 7d
                                                                                                                                                                                                                Data Ascii: { "portalApiServiceBaseUri": "https://mytravelcrm.com/portalapi/", "clientId": "tessPortalApplication", "debugMode": false}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                17192.168.2.54973252.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:58 UTC728OUTGET /portal/modules/core/views/loading.html HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:58 GMT
                                                                                                                                                                                                                ETag: "a066db42bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:26 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC128INData Raw: ef bb bf 3c 73 76 67 2d 6c 6f 61 64 20 63 6c 61 73 73 3d 22 73 70 6c 61 73 68 2d 62 6c 75 65 22 20 64 61 74 61 3d 22 69 6d 61 67 65 73 2f 6c 6f 61 64 69 6e 67 2d 62 61 72 73 2d 6e 6f 66 69 6c 6c 2e 73 76 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 3e 0d 0a 3c 2f 73 76 67 2d 6c 6f 61 64 3e
                                                                                                                                                                                                                Data Ascii: <svg-load class="splash-blue" data="images/loading-bars-nofill.svg" type="image/svg+xml" width="32" height="32"></svg-load>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                18192.168.2.54973534.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:58 UTC386OUTGET /portalapi/api/Application?noCache=1707159716382 HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC195INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:58 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 3430
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC3430INData Raw: 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 22 3a 7b 22 43 52 4d 41 70 70 6c 69 63 61 74 69 6f 6e 56 65 72 73 69 6f 6e 22 3a 22 54 45 53 53 2e 32 30 31 39 2e 31 32 2e 31 35 2e 31 35 3a 35 35 2e 70 6d 22 2c 22 43 6c 69 65 6e 74 50 6f 72 74 61 6c 41 70 70 6c 69 63 61 74 69 6f 6e 56 65 72 73 69 6f 6e 22 3a 22 54 45 53 53 2e 32 30 31 39 2e 31 31 2e 30 33 2e 31 36 3a 35 35 2e 70 6d 22 7d 2c 22 53 6f 63 69 61 6c 50 72 6f 76 69 64 65 72 73 22 3a 5b 7b 22 50 72 6f 76 69 64 65 72 49 44 22 3a 31 2c 22 50 72 6f 76 69 64 65 72 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 4f 41 75 74 68 43 6c 69 65 6e 74 49 44 22 3a 22 32 34 34 30 38 35 37 35 35 39 34 36 30 36 35 22 2c 22 52 65 64 69 72 65 63 74 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6d
                                                                                                                                                                                                                Data Ascii: {"ApplicationSettings":{"CRMApplicationVersion":"TESS.2019.12.15.15:55.pm","ClientPortalApplicationVersion":"TESS.2019.11.03.16:55.pm"},"SocialProviders":[{"ProviderID":1,"ProviderName":"Facebook","OAuthClientID":"244085755946065","RedirectUri":"https://m


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                19192.168.2.54973634.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:58 UTC371OUTGET /portal/modules/client.tasks.html HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:20 GMT
                                                                                                                                                                                                                ETag: "10ce2742bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:25 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 11136
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC11136INData Raw: ef bb bf 3c 64 69 76 20 6e 67 2d 63 6f 6e 74 72 6f 6c 6c 65 72 3d 22 43 6f 72 65 43 6c 69 65 6e 74 54 61 73 6b 73 43 6f 6e 74 72 6f 6c 6c 65 72 20 61 73 20 63 74 72 6c 22 20 63 67 2d 62 75 73 79 3d 22 5b 63 74 72 6c 2e 70 72 6f 6d 69 73 65 5d 22 3e 0d 0a 20 20 20 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 74 6f 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 6e 67 2d 69 66 3d 22 21 63 74 72 6c 2e 24 6d 64 4d 65 64 69 61 28 27 67 74 2d 78 73 27 29 22 20 63 6c 61 73 73 3d 22 6c 61 79 6f 75 74 2d 72 6f 77 20 6c 61 79 6f 75 74 2d 61 6c 69 67 6e
                                                                                                                                                                                                                Data Ascii: <div ng-controller="CoreClientTasksController as ctrl" cg-busy="[ctrl.promise]"> <nav class="navbar navbar-default navbar-fixed-top"> <div class="container"> <div ng-if="!ctrl.$mdMedia('gt-xs')" class="layout-row layout-align


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                20192.168.2.54973852.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC727OUTGET /portal/images/loading-bars-nofill.svg HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:20 GMT
                                                                                                                                                                                                                ETag: "f048c841bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:24 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 1799
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC1799INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 29 22 20 64 3d 22 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 64 22 20 76 61 6c 75 65 73 3d 22 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20
                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="32" height="32"> <path transform="translate(2)" d="M0 12 V20 H4 V12z"> <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                21192.168.2.54973934.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC377OUTGET /portal/modules/core/views/loading.html HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:21 GMT
                                                                                                                                                                                                                ETag: "a066db42bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:26 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:01:59 UTC128INData Raw: ef bb bf 3c 73 76 67 2d 6c 6f 61 64 20 63 6c 61 73 73 3d 22 73 70 6c 61 73 68 2d 62 6c 75 65 22 20 64 61 74 61 3d 22 69 6d 61 67 65 73 2f 6c 6f 61 64 69 6e 67 2d 62 61 72 73 2d 6e 6f 66 69 6c 6c 2e 73 76 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 3e 0d 0a 3c 2f 73 76 67 2d 6c 6f 61 64 3e
                                                                                                                                                                                                                Data Ascii: <svg-load class="splash-blue" data="images/loading-bars-nofill.svg" type="image/svg+xml" width="32" height="32"></svg-load>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                22192.168.2.54974034.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC371OUTGET /portal/images/landing/header.jpg HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:21 GMT
                                                                                                                                                                                                                ETag: "b2bcee41bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:25 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 185873
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16113INData Raw: ff d8 ff e1 11 ea 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 31 35 3a 30 32 3a 32 33 20 31 39 3a 31 35 3a 35 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 01 e0 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                                                                                Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS5 Windows2015:02:23 19:15:58
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: .iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: c0 83 52 d1 73 20 dd ce 26 f5 bd 30 29 a5 75 9c 4a 2b 4d 2a 72 5d c1 eb b9 6d d1 a3 99 08 27 40 44 39 d1 6b 9c ce 83 16 6c b4 01 85 4c 13 3d 76 b0 02 17 a5 c3 1d 08 cd 2e 8f 2d 20 25 ca 79 fd 37 1e 86 da 01 09 c8 a5 68 dc 39 4f 52 12 f2 41 23 67 78 e7 2e 51 e4 65 ae 52 20 52 d5 58 ee 4a 56 10 a0 d4 09 bb a5 d0 93 26 57 01 0f a8 10 6b 91 1b 1f 94 28 3b 4c 38 31 0c ea 80 84 42 67 39 b4 ad 70 b2 e6 1d 8b 96 54 d4 cc 00 da 66 dc ab 34 b2 54 5a 0e 50 24 39 b6 84 1a dd 90 6a 68 76 59 51 74 ce 06 d8 32 9f 39 25 a6 c6 7f 4a 7c e7 d7 15 c9 bf cf bf 43 f6 3f d0 65 f5 d8 db 30 fe 39 09 8c 31 bd 32 d3 0b 95 76 02 cf cf 39 78 b9 95 f5 ce 9a f4 8f a4 75 2f a8 fe 63 fa ff 00 b9 95 4d 58 d3 7d 60 d4 cc 00 1e 60 59 0a e6 99 8d 5a 29 9d 97 c3 8f d8 1f 07 74 07 f5 0f d8 3d
                                                                                                                                                                                                                Data Ascii: Rs &0)uJ+M*r]m'@D9klL=v.- %y7h9ORA#gx.QeR RXJV&Wk(;L81Bg9pTf4TZP$9jhvYQt29%J|C?e0912v9xu/cMX}``YZ)t=
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 8d f1 fe 63 ea 1f a3 fe 2d f5 27 8f 1d a4 dc 97 31 a4 09 26 9a 48 d9 25 61 76 b1 c3 75 48 81 c4 ba a9 7b 1b 9d 74 85 3a 40 b6 36 6b fb 19 f5 a7 8f fb 03 eb df 86 fd a3 fd 94 f9 c7 c7 7c 67 f6 e3 e2 5e 33 e3 df fe 95 bf b1 5f 6a 1e 3b fa a5 cb f9 2f 2f e2 5f 5e 7c 23 e0 9c 78 20 dd 0e e8 6e 48 b7 74 d9 0a c6 c3 4d 0e 52 dc dc 73 30 88 2c f6 1b 9d 37 d3 74 f7 10 c7 03 17 56 24 ce e2 8f b5 b6 a3 ee 8f 8c 79 9f a6 be 77 f1 5f 94 78 5f 99 7c 7a 13 3a 1f 29 f9 a7 c4 be 15 c1 f2 ff 00 da de 4f c9 39 d4 fa 3f ef 1f b6 6d f0 5f a2 7e ae fa f3 1f 95 fe ad 70 69 e5 7e 9f c9 9f e8 ef ba 0b bd 96 8c 43 63 5b 6f a6 da cc b6 4e 9d 74 f5 d1 6c 7a b5 b2 24 ea a1 68 fa 68 a0 81 c2 1f 5f c1 8f ae 9e 9d 34 4f 6f ce 7f 2a 8c f4 4e 1e c4 0b a3 27 5f 45 d3 f1 5d 37 86 d9 33 a5
                                                                                                                                                                                                                Data Ascii: c-'1&H%avuH{t:@6k|g^3_j;//_^|#x nHtMRs0,7tV$yw_x_|z:)O9?m_~pi~Cc[oNtlz$hh_4Oo*N'_E]73
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: dd d4 81 d4 4a 0e d1 57 78 64 10 41 da 8e d4 48 b7 18 a1 90 3a c9 10 34 f4 82 52 1c b5 1b a5 04 8d 11 b2 4c 7b 32 19 07 b6 d3 5d 7c 87 8f e1 79 3e 27 2f c0 7c 9b eb 2e 4f c5 be 5f e1 7e 5d c2 17 5f 5d 3d 5e ab 59 1f 49 d3 6d 14 cc 6f ea b6 d3 d1 75 fc 22 45 d1 69 ea 48 ba 37 22 fc 19 3a 2d 58 f4 ea c5 d2 34 7f 86 fa 37 a4 10 f5 63 fc 5f 53 61 9e 8b a7 a7 a6 ab a3 dc 6a 0d 8a f4 18 c5 f8 3e bf 87 c8 be 51 e1 be 2b c1 c5 c0 f9 5f da d9 bc 47 87 f1 be 0b 83 b8 ab a7 af ab 62 7a 27 b3 7b 4a 87 a4 95 63 50 e2 48 12 81 b4 6d 2a 18 d6 c2 26 07 ba f4 37 3b 53 3b 11 da 91 b2 1d 8e e2 51 fa b4 aa 86 8e d6 43 44 31 c9 bc 43 37 25 a3 b9 c2 b3 1d 9a 52 c9 64 b3 71 3b 4c c8 a4 6d a1 36 6e 56 db cc 12 de ae 49 7d a9 bd 1c 92 c9 dd cc 39 12 63 91 48 a6 5c 9d cd 12 cd ca
                                                                                                                                                                                                                Data Ascii: JWxdAH:4RL{2]|y>'/|.O_~]_]=^YImou"EiH7":-X47c_Saj>Q+_Gbz'{JcPHm*&7;S;QCD1C7%Rdq;Lm6nVI}9cH\
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 91 5a 4a 59 d2 bf cb ac ff 00 23 0d 87 6e 23 4b 1f 11 97 c5 8d ac b8 f2 50 6f 65 d6 62 ce 0e f6 77 41 6b 24 f1 5a 6f 58 2c 8c 6d 25 c8 ba 6a d6 83 b9 d9 69 5e 9b b2 bd d5 12 ee c7 83 1f 6a c9 fb 5a 5a 30 66 69 3e 55 d5 b2 64 ef b3 e9 3b 71 5b 77 d3 96 d3 cb 6c 88 be 68 6f 24 aa e3 f7 ed 6a 53 28 fb f1 59 b5 75 96 bd b6 76 50 a8 e1 c5 94 39 ff 00 e5 dd 64 5d a6 fb 95 95 1c 2c 8b 62 dd 61 fe 39 3f ce ab 4e 32 fd 6f 4e f5 8b 0a a8 d8 e5 b1 41 c8 7f bd 28 fb 6b 8d 21 24 b4 ed 67 69 6a 41 da 88 46 45 09 74 4f 6b ff 00 96 8b ad 96 c9 d5 3b 7f cb 5f f1 4a 48 67 6a 15 54 25 a3 4a 5c 0e c9 0a cb b6 d6 6c 9b 0e 44 a5 a4 34 fb 6a b6 84 56 10 ad 54 63 b5 6d 75 fe 4a c9 25 7a c5 6f b6 2e eb 3a 29 b9 55 b6 36 ea b0 e6 6c ab 4d 62 5f ba 12 84 91 6c 2a eb 1a 58 9e 4c 95
                                                                                                                                                                                                                Data Ascii: ZJY#n#KPoebwAk$ZoX,m%ji^jZZ0fi>Ud;q[wlho$jS(YuvP9d],ba9?N2oNA(k!$gijAFEtOk;_JHgjT%J\lD4jVTcmuJ%zo.:)U6lMb_l*XL
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 5e 1d f1 4a bf ec 55 ad 6b 5c 89 e0 ed 8d b8 ca 73 df 1b 61 7c 97 ab 78 2b d2 67 5c 13 81 7f 0a 87 2a d5 b2 db 25 f1 5a 51 49 56 ce a3 32 65 4a b6 65 c6 f8 df 3a e6 b7 1d 32 a7 87 4e 25 ff 00 60 2e 65 ca b9 6d 92 f9 ad fb 09 47 01 72 e9 92 d8 a8 e0 df 22 70 6f 92 d8 5b 05 19 6f 49 c1 d3 c4 2f ed db 62 9e 02 f5 7c 6d 82 64 b6 7b d2 62 98 a8 cc a7 0b 66 b5 5f c2 27 06 f9 74 c2 f9 13 35 b8 1a 62 b5 a5 5f 35 f1 b6 16 c2 fc 35 cc bc 25 c7 4c 14 f0 93 04 c9 6c 2f c2 be 09 9e d9 ad 8a 9c 14 52 f1 ed 99 07 ec 95 ce a7 05 cc b8 ad 20 e0 da 97 0b e1 7e 3d f8 09 49 8a d5 f2 ae 74 cd 7c 2d 8d b3 5f 1b 55 b0 be 17 ab 63 a5 69 56 ab e4 5c 6d 9e d9 53 22 52 64 b6 17 cd 6c 2f 85 b0 b7 06 f4 bc 65 e3 da af 56 f1 77 ce 94 98 db c2 27 05 06 28 72 da be 35 6c 2f 92 f9 2f 86
                                                                                                                                                                                                                Data Ascii: ^JUk\sa|x+g\*%ZQIV2eJe:2N%`.emGr"po[oI/b|md{bf_'t5b_55%Ll/R ~=It|-_UciV\mS"Rdl/eVw'(r5l//
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 2f c9 52 93 14 ab e4 6f 41 e8 2c fa ae ad b8 46 b2 36 8e 61 1f 36 8e 78 1a bb cd ac f8 7a 9c 8d 4e 67 77 17 71 3f ea fa b4 ea e7 3d c7 98 45 cc 2e d6 1f 37 25 9c f1 60 3d 0c 46 a9 75 5b 0f 6f aa ed a2 dc 0f fe 23 1a f4 fc 09 04 8f c4 10 6b df e9 be f6 c2 50 54 18 a4 24 03 f1 49 39 88 fc 1a e6 fc a9 7a 0f 57 6e fe 26 ff 00 97 b8 07 98 8f 80 f7 3d c4 1f 84 cc f9 57 2f 77 f4 29 1a c1 f9 a5 81 4b 07 ff 00 c9 1f ff 00 38 7f b0 34 6e fe 99 e7 f8 67 69 8d 3f 17 de 2f fe 65 1e a9 b8 dc c6 36 c3 fc ce 60 5b fb 8b 55 4f c0 05 34 36 1b 6d d7 2b dc 51 bc ed 2d 6b 8f c9 c6 c1 7f bd ca ba 6b 82 8c 88 05 5f 05 cb 27 53 ea 52 08 a1 88 2b 9c 7f d0 00 d4 b8 9b 35 a2 e4 a0 14 de b7 d6 1a e8 3a 26 d9 c7 d8 85 50 ce e1 62 4a 6a ba 48 f1 61 78 a3 2b ce f0 d8 21 68 63 18 03 5a
                                                                                                                                                                                                                Data Ascii: /RoA,F6a6xzNgwq?=E.7%`=Fu[o#kPT$I9zWn&=W/w)K84ngi?/e6`[UO46m+Q-kk_'SR+5:&PbJjHax+!hcZ
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 26 c3 9f 04 65 11 50 1d 86 04 6c 4c 50 e7 1e 15 0d b7 66 7a 83 2b 8f f0 62 10 e4 01 3e d2 8f 30 f0 72 e1 d2 87 52 0d 6e 58 0c 22 51 32 84 9b 45 16 ef ab 2e 41 07 06 65 e8 c4 7e 3c 57 bd f9 43 c4 83 98 0e 99 1f 12 7d f8 0d 8d 2a 2a dd 8f 54 bc 69 cd d8 9c 74 79 d0 62 e1 85 7e f7 21 e5 ad 02 2e ee 0d 7d 2e 95 81 3d 12 f2 af a3 3d 47 c6 57 76 d9 6e 60 a9 6c f5 05 f4 67 fa 3e 45 4b 5d a3 c4 bd 01 d6 b0 88 eb f2 a6 02 27 a1 41 d9 cd 0f 38 46 82 8b 0f 77 5a 76 1e 35 e9 37 5a 63 22 2a d8 9e 85 49 1e b2 8d 49 44 97 18 37 b8 14 7b d2 6a 69 28 c5 c9 0c f5 a9 58 52 95 d6 e1 d8 a0 41 dd 1b cc 04 3b a2 3a 03 32 91 94 e5 27 02 92 24 8a a3 6a 63 7a 8f ba 71 d4 f0 92 26 d9 de 8e a3 e9 47 61 44 9a d4 f5 a9 9d 2c 88 03 16 2f f8 42 8a df c7 15 47 7b 06 af 42 c0 a9 16 2c fc
                                                                                                                                                                                                                Data Ascii: &ePlLPfz+b>0rRnX"Q2E.Ae~<WC}**Tityb~!.}.==GWvn`lg>EK]'A8FwZv57Zc"*IID7{ji(XRA;:2'$jczq&GaD,/BG{B,
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 3f 89 34 6a 4d 00 8d 64 7a 96 f4 8b 19 3f 77 57 c6 3e 25 30 7e 08 fc b1 c9 54 00 a0 45 b6 3e 94 dc ec ae 48 e0 04 59 36 93 53 d3 87 26 c4 5f ef 55 12 71 71 bb cc 6a e5 3e b1 6c 7f 45 1a 1c 39 37 a4 70 8b 74 ae ec 7a 4a 72 58 3b 06 da 5b 4a 03 5b 3b a6 0e 85 70 47 16 d5 e6 4f b0 94 e2 24 c7 56 ff 00 99 6e ca d9 90 db 3e f0 e6 a2 78 c0 98 fc 6f 08 65 12 20 41 dc 81 6d ff 00 c1 c3 04 c6 05 f5 6f 79 97 a0 47 e3 9a f3 d1 38 81 7d 5b d4 f0 22 d0 2f a8 cf c1 44 01 81 07 e3 79 97 a2 49 60 3d 36 03 bb cc 9f d5 9f 94 08 e8 a2 a5 bf e9 68 ea 47 b8 4e 2c f3 f3 29 8d c9 0e eb 01 bf 42 7a 95 62 7e 5f 99 0e e9 f4 61 ef bf 00 6c 44 7a b3 4f c3 f3 2f 40 fc bf 32 f4 0f cb f3 2f 40 fc bf 32 f4 0f cb f3 29 3c 49 af c2 f3 2f 40 fc bf 32 f4 0f cb f3 2f 40 d4 fc 3f 32 f4 0f cb
                                                                                                                                                                                                                Data Ascii: ?4jMdz?wW>%0~TE>HY6S&_Uqqj>lE97ptzJrX;[J[;pGO$Vn>xoe AmoyG8}["/DyI`=6hGN,)Bzb~_alDzO/@2/@2)<I/@2/@?2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                23192.168.2.54974152.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC624OUTGET /portal/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://mytravelcrm.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/css/build.01202020.102pm.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: application/x-font-woff
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:01:59 GMT
                                                                                                                                                                                                                ETag: "095ad41bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:24 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 77160
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16102INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 7d 70 2f df 49 9f 0c 01 eb ff 0b 78 56 f9 78 d6 de 69 6c f8 46 bd 5a c5 ea 66 9b ff cb f9 68 58 da 63 87 98 d4 ec 1e 2e 62 0c e8 ea 42 2a ac 7c 26 bf e2 8f 7c 67 ab b7 65 2f ca 6b c8 75 bb fe 76 5c 5f 48 87 b6 9e 9e 62 82 a0 0c 07 fa 64 d9 70 e1 47 9b be 2f eb 41 9a 7d f3 c0 08 e3 ac ac 27 ec f7 78 c8 9c ae d5 8b e1 b9 3b d6 45 f0 dd d8 e9 0a cb 21 57 b8 dc df e8 04 07 80 6a cc cc 7b aa ed 9c d9 5a 49 24 df 7a be 7b 4f de 14 70 af 1e 3b e7 78 a6 12 b0 3d d7 ba 98 71 de 7b fd d3 f5 a0 f5 c9 35 fa 6c 32 b8 33 4f 8e 0c e5 3d 01 19 f9 40 ed 13 6a 86 6a 23 0c 13 f8 47 59 bf 54 93 6e a1 3e f9 26 de ac 0e af cd 23 83 cf 43 42 cf a9 ff 7a 4c 1e 75 79 b5 f9 dd 6c 7f 53 1f 02 ef 61 bd 61 97 a5 ee 30 c7 4c 54 76 82 c0 33 96 e2 2c 8c 32 0a e5 73 64 54 01 72 e7 55 7d
                                                                                                                                                                                                                Data Ascii: }p/IxVxilFZfhXc.bB*|&|ge/kuv\_HbdpG/A}'x;E!Wj{ZI$z{Op;x=q{5l23O=@jj#GYTn>&#CBzLuylSaa0LTv3,2sdTrU}
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 58 8f 19 15 a3 dd 95 78 ba 72 74 58 2f a0 41 d1 70 d7 32 b4 0f 08 5e 5b 31 7e 52 7b ef 08 eb 9a ac 97 19 b2 bc c9 87 a2 3a 6b 0e 43 11 55 12 27 35 6e 98 90 1c 25 a1 27 d7 43 58 02 50 30 36 47 83 db ae 91 fb 6c 5b e9 3c 96 1b 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15 24 0a c8 e9 54 1d db 48 06 69 f9 f3 03 fa f2 d3 4c 16 db e2 16 fc e4 6c 56 07 63 5c a0 a7 bc be 37 4f 0b ec 8a 9a 0e b7 f4 c5 b9 52 86 44 29 d7 5d ee f8 bc 8c 42 ee d1 01 d3 e4 b6 3d 33 95 e8 e9 71 46
                                                                                                                                                                                                                Data Ascii: XxrtX/Ap2^[1~R{:kCU'5n%'CXP06Gl[<NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV$THiLlVc\7ORD)]B=3qF
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 7f 67 b7 64 ef db d7 d0 a0 72 4d 7b 4c 57 d2 ae 47 07 68 12 37 fc 39 b3 57 f7 46 c9 9c 2c 73 52 06 85 cb df 95 7a 48 37 d2 7a cf 99 cc 46 72 63 48 4b fc ff f8 1a df 6f 19 53 ae e1 e3 46 61 30 19 c3 16 ad 7a b2 81 95 68 c7 43 aa 1c ce d7 3a 2b 06 2f a1 9d af d5 d2 ad fd 5b 2d 57 98 c0 20 70 02 94 04 c0 d0 33 14 76 e8 ed 5c 75 71 c7 47 47 2b d4 9b 44 58 29 dd e0 9e 03 27 d6 06 e3 b7 26 4d eb 75 19 c6 97 d3 c3 9b 7e 45 ad bc de 88 8c 57 7f 17 70 a7 f6 db 35 02 4a d9 70 47 d5 a0 d3 d2 f4 b4 30 cc ea 8c 5f d5 d4 8d aa 8e 00 df 71 57 ff c4 98 94 98 0a 7f 5d 35 98 78 0c 92 00 c9 f6 a0 9e 16 e0 f9 31 cb 79 75 d2 26 e6 a7 0e af 38 48 c8 8f 27 13 9f fe 3b a4 d2 40 bb 3c 51 ee 76 f5 38 b9 84 8c ad be 75 56 ac 3c 1e e6 b7 c9 a6 45 59 29 16 2b 99 ef 74 6e b9 b1 7c ce
                                                                                                                                                                                                                Data Ascii: gdrM{LWGh79WF,sRzH7zFrcHKoSFa0zhC:+/[-W p3v\uqGG+DX)'&Mu~EWp5JpG0_qW]5x1yu&8H';@<Qv8uV<EY)+tn|
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC11906INData Raw: c5 4b 13 a3 94 58 8e 83 af ef 3c f8 cf d1 67 ab fb 37 00 7c 60 10 80 cd da d6 7a 12 b0 c6 48 30 95 1c b4 cf 69 6b 59 98 3d 32 c7 16 16 e4 e1 ef fb e5 6e 0d 5f fb d7 75 ff 58 bf fe 47 57 56 d2 b9 8e 8e b3 81 59 5d 2f 4b 3c 4a ee 54 64 6e 16 9d b8 b8 59 b3 ed e6 f5 4a 4d 36 40 e0 e7 72 dd 8d 9c 1b f3 4e fb 62 6a be ef d3 44 1d 38 b5 7c 20 cd c2 27 e4 2b 5e 0e b7 6a 8d 8b 74 7d 8c f3 07 fb ce 81 b4 62 46 41 47 c4 8a 90 a4 bd cc 83 f9 e9 a2 2f af 9d 63 96 44 a7 3b 27 66 b4 7b 73 88 29 79 b1 c0 18 27 fa 09 f9 4b 31 37 b4 fa 93 45 e5 d3 6d fa e8 98 b7 d2 94 d3 7f 1b 6b e1 3c 23 fa 04 eb fd af e1 ea a8 8f 53 d4 f8 49 b8 c0 56 90 3a e0 09 c7 65 f0 f8 1b 38 1e 5a 99 28 74 20 69 bb f7 40 3e 06 f6 38 5b 84 e6 c0 eb 34 58 4c ef fd f0 fb 87 7b a2 c0 4a 2e fe 17 ca 14
                                                                                                                                                                                                                Data Ascii: KX<g7|`zH0ikY=2n_uXGWVY]/K<JTdnYJM6@rNbjD8| '+^jt}bFAG/cD;'f{s)y'K17Emk<#SIV:e8Z(t i@>8[4XL{J.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                24192.168.2.54974334.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC528OUTGET /portalapi/api/ClientTasks?noCache=1707159717605&link=1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:01 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:22 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 12985
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:02:01 UTC12985INData Raw: 7b 22 49 74 65 6d 31 22 3a 7b 22 55 73 65 72 49 44 22 3a 7b 22 49 44 22 3a 34 38 35 38 36 32 2c 22 24 50 72 6f 74 65 63 74 65 64 45 6e 63 72 79 70 74 65 64 22 3a 22 48 51 4e 76 68 59 65 4f 7a 6e 56 34 49 54 31 78 36 6b 76 4f 43 6e 53 54 6c 48 53 44 56 48 2b 61 43 31 45 34 4a 74 56 4d 71 32 75 58 6e 4d 51 6f 63 67 37 71 6b 50 55 31 4c 43 6a 30 73 39 57 67 33 68 32 68 64 7a 75 74 78 67 75 42 55 67 52 50 75 46 6c 42 35 63 49 2b 52 54 73 33 70 54 30 69 39 6b 48 77 6a 6e 6e 57 63 38 79 69 73 65 68 38 56 4c 31 6e 7a 61 4a 4c 32 75 64 38 5a 52 71 30 66 58 75 34 54 46 6a 54 55 61 43 68 79 39 31 47 61 56 6d 43 44 5a 4e 63 78 73 71 66 6f 41 56 6f 63 61 66 62 4a 4f 6d 36 34 70 6f 63 67 70 45 4a 2f 64 4c 4b 4c 49 35 6d 68 77 6f 67 74 77 51 6f 22 7d 2c 22 43 6f 6e 74
                                                                                                                                                                                                                Data Ascii: {"Item1":{"UserID":{"ID":485862,"$ProtectedEncrypted":"HQNvhYeOznV4IT1x6kvOCnSTlHSDVH+aC1E4JtVMq2uXnMQocg7qkPU1LCj0s9Wg3h2hdzutxguBUgRPuFlB5cI+RTs3pT0i9kHwjnnWc8yiseh8VL1nzaJL2ud8ZRq0fXu4TFjTUaChy91GaVmCDZNcxsqfoAVocafbJOm64pocgpEJ/dLKLI5mhwogtwQo"},"Cont


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                25192.168.2.54974434.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC376OUTGET /portal/images/loading-bars-nofill.svg HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:21 GMT
                                                                                                                                                                                                                ETag: "f048c841bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:24 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 1799
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC1799INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 29 22 20 64 3d 22 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 64 22 20 76 61 6c 75 65 73 3d 22 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20
                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="32" height="32"> <path transform="translate(2)" d="M0 12 V20 H4 V12z"> <animate attributeName="d" values="M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                26192.168.2.54974252.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC746OUTGET /portal/modules/core/directives/social.provider.link.html HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/tasks/1027621_wuTRy4ArUdJIUEK6jClhGLZNtWjbsiORNvNF16veGdRjDHCPjzrxwaopUTyIdjk8qfEiwDPL2nwy_u2shsRbKV-3-8cR_I7rhmPy2bkj94DOWc7ZXqVdSJoRT30hhzvr
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:21 GMT
                                                                                                                                                                                                                ETag: "10948442bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:26 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 141
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC141INData Raw: ef bb bf 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 7a 6f 63 69 61 6c 20 7a 6f 63 69 61 6c 2d 78 73 20 69 63 6f 6e 20 7b 7b 20 70 72 6f 76 69 64 65 72 2e 63 73 73 43 6c 61 73 73 20 7d 7d 22 20 74 69 74 6c 65 3d 22 7b 7b 70 72 6f 76 69 64 65 72 2e 74 69 74 6c 65 7d 7d 22 20 6e 67 2d 68 72 65 66 3d 22 7b 7b 20 70 72 6f 76 69 64 65 72 2e 4c 69 6e 6b 20 7d 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e
                                                                                                                                                                                                                Data Ascii: <a class="btn zocial zocial-xs icon {{ provider.cssClass }}" title="{{provider.title}}" ng-href="{{ provider.Link }}" target="_blank"></a>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                27192.168.2.54974652.92.153.2404433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC662OUTGET /khm.travelesolutions.companyphotos/21008/4ac393c691b84b61a88e582b84c04cb1.png HTTP/1.1
                                                                                                                                                                                                                Host: s3-us-west-2.amazonaws.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC376INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-amz-id-2: RtXUDwxIChGiDD3c+1MyZATV85GUw1pQXgvjSruakXmfrU9/J0Xkv3WKZ7lh1gCi3SUHIoMc7fU=
                                                                                                                                                                                                                x-amz-request-id: 0RK09035HYN0K9EC
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:01 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 20 May 2021 22:26:20 GMT
                                                                                                                                                                                                                ETag: "9ce6b4c105d38d64c6905eb18e28f87a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                Content-Length: 9551
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC9551INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 88 00 00 00 3c 08 06 00 00 00 bd e1 f2 31 00 00 20 00 49 44 41 54 78 5e ed 7d 07 78 55 55 d6 f6 7b ca 3d b7 a6 92 d0 42 09 3d 80 20 1d 14 10 14 ac 58 c0 02 16 14 50 ac 33 8a 8e 8e 8e 33 f3 cd e7 ff cd 8c d3 d4 b1 3b 8e 22 a0 14 e9 55 c7 8a 82 4a 47 01 95 16 12 3a 49 48 cf 2d e7 dc 7b da ff ac 75 6e 42 02 09 5c 40 d0 f1 61 3f 0f 3e 12 ce 3d e7 dc bd df bd ca bb de b5 23 6c db bc c9 2e 58 bc 18 69 0b 16 21 10 89 c0 07 1b 02 4e 63 c8 12 7c e3 c7 c2 7b cb ed 88 4c 9b 02 75 de 7c 20 a2 f1 0d e9 be f6 69 dc fa 64 3f 2a 08 80 7d 5a 0f 3c db 6f 7c 72 df 50 50 14 b8 47 5e 0d ff 3d f7 43 5b 34 0f e1 37 a7 02 5a f4 e4 6e 52 eb 6a 9a aa 90 20 a0 c4 ed 46 6e 8f ee 08 0c 1b 06 e1 6c 02 e4 94 df fc bf f4 83 02 04
                                                                                                                                                                                                                Data Ascii: PNGIHDR<1 IDATx^}xUU{=B= XP33;"UJG:IH-{unB\@a?>=#l.Xi!Nc|{Lu| id?*}Z<o|rPPG^=C[47ZnRj Fnl


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                28192.168.2.54974552.92.153.2404433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC660OUTGET /khm.travelesolutions.userphotos/485862/74e0bfb5319e4e73bfed3e1bc55bda68.png HTTP/1.1
                                                                                                                                                                                                                Host: s3-us-west-2.amazonaws.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-amz-id-2: Y8D7TS6U9Gt2rDa1eG+0GDcF8LlOo+pI/8fUlM+oqSbzOpvsqfcxoB92GS0FrTeyYyU49HsmMoQ=
                                                                                                                                                                                                                x-amz-request-id: 0RKBF184671SAF8G
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:01 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 01 Oct 2021 21:15:41 GMT
                                                                                                                                                                                                                ETag: "de36969ab0cb81ac8486312dd6cc3aba"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                Content-Length: 46740
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC15915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e 4c bd 67 b0 24 e9 75 25 76 32 2b 4d 79 ef 9e 77 fd da 8e 9f 1e 8c 05 89 c1 60 30 f0 00 09 72 41 2c 49 50 bb 92 82 5c 02 20 43 26 a4 50 28 62 15 4b 72 01 72 c9 0d 99 fd a3 1f fa b3 21 05 45 49 41 0b 9a c5 02 04 09 80 c0 18 4c 8f e9 ee e9 7e dd fd bc 2d ef 5d 56 56 65 2a ce fd ea 35 f7 05 06 fd e2 bd 7a 55 99 df 77 bf 7b cf 3d f7 dc 9b da 37 bf f6 aa 3f 71 5d f8 00 0c c3 c0 78 3c 82 ae eb d0 35 1d ba 6e c0 f3 3c 38 ee 04 fc 72 9c 11 4c d3 42 df 71 b1 75 af 84 6a ad 87 74 cc c6 42 18 30 4c 13 a3 e1 08 be 0f 04 02 01 78 9a 8e db 27 1d 8c 9c 1e be f0 b9 97 f0 dd ef bf 0b cb 0c e1 8b 9f 7e 06 21
                                                                                                                                                                                                                Data Ascii: PNGIHDRA>sRGB IDATx^Lg$u%v2+Myw`0rA,IP\ C&P(bKrr!EIAL~-]VVe*5zUw{=7?q]x<5n<8rLBqujtB0Lx'~!
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC16384INData Raw: 8f 56 a5 24 93 3d 97 56 96 65 92 64 c8 d4 f1 de 4f 6e c0 1d 79 98 df 58 c7 e1 c1 11 2e 3f f9 38 6a 47 47 e8 9e 1e 49 f1 b4 5e 2e 4b 9d 85 8d 60 3c f5 54 ba 45 e3 09 35 f9 89 07 86 33 5a 42 11 3c 7e fd 69 e1 5a e8 1d ec 54 0e ed 56 03 a1 60 00 87 bb bb a8 56 2a 78 fc b1 c7 44 59 47 50 4a af 78 f7 bd 5b aa 9b c0 75 a5 6e c4 21 88 5c 6c db 52 33 5b fc f1 44 84 49 3c c9 04 a6 dc 04 ca 42 c9 b7 d0 8b 90 db 20 c8 ee 0f 39 9f d8 c0 a0 3f 96 81 4e 6a 8c 18 13 0e 25 16 9f 6a 3a 5a cd 2e 7a 83 a1 b4 b2 32 b5 a6 7c 82 de 8c ad 35 bc 8f 74 26 8e b0 cd 7a 55 5b 5a 67 3e f4 fc 87 f1 1f bf f3 1f 24 53 62 59 86 21 26 5d 28 62 65 fd a2 94 63 98 8d d2 80 be fb 9d ef e0 e7 7e e9 17 25 3b 22 f7 22 4a 3b 99 47 38 15 bd b6 99 5c 99 35 31 ea 4c ab 5f f6 39 68 c6 90 91 9b aa b3
                                                                                                                                                                                                                Data Ascii: V$=VedOnyX.?8jGGI^.K`<TE53ZB<~iZTV`V*xDYGPJx[un!\lR3[DI<B 9?Nj%j:Z.z2|5t&zU[Zg>$SbY!&](bec~%;""J;G8\51L_9h
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC1024INData Raw: 7c e8 c3 ff 08 57 2e 5e d2 ea 3d b4 bc 8c 46 d7 42 34 45 df 57 0f 92 a3 93 0a 70 e2 f1 2a cb 51 d2 d9 60 13 da cb d4 34 5b bb 8f e3 8b a7 70 90 59 97 64 93 c5 2a 8f cb f5 b5 15 61 21 2c 52 67 97 4e 8b 78 a5 e0 4b 97 5b e1 10 43 b9 a8 51 ab 9b d6 cf 38 7f 1a 68 9b df 9b 3b 93 3e 35 8d 42 41 62 7c d2 3f b9 68 da d5 32 ea bc 22 a9 b5 66 e7 d2 6a 6a f4 c1 1c a7 e1 8e 66 4c 21 77 a6 f0 21 fa c2 30 8f c9 eb 87 d7 13 c2 63 ef f9 a0 b2 8a 28 3f e5 e6 62 77 e4 09 c7 55 80 72 91 51 7a 52 ad 14 50 2b ee a1 26 21 db 96 ba 35 6e 38 f9 1e d3 c0 b0 51 33 b3 a1 66 5b cf b9 90 cb a9 56 a1 8e aa d7 6b 09 d8 64 71 cf 72 c0 e0 5f 1e bd 48 ba 9c f2 19 38 5c cc 75 f2 cb de 4c 8c c2 01 41 9f 6d 73 ae ca 00 8b ae 92 df 78 c2 68 ac c0 36 bc d7 13 9d 84 dd ad dd eb 87 4b b9 9a c6
                                                                                                                                                                                                                Data Ascii: |W.^=FB4EWp*Q`4[pYd*a!,RgNxK[CQ8h;>5BAb|?h2"fjjfL!w!0c(?bwUrQzRP+&!5n8Q3f[Vkdqr_H8\uLAmsxh6K
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC2208INData Raw: 48 69 b3 9c 93 0c 82 47 b5 1c 2b 07 9e 6f 2a d6 38 37 6a 71 b2 3e b0 34 25 96 c0 05 d3 e9 ea 34 a9 57 0a 5a 24 bd 46 0d 95 72 01 ed 72 5d c6 86 35 76 4a 2d 5e 15 75 d9 8e 30 3c 9c 8b 8c 68 35 bd 6a 03 f1 90 fc 87 39 c3 91 21 74 20 80 be d3 8f 53 67 ee 11 e7 37 10 4e c1 19 0e 98 a2 90 f8 84 cd 81 52 76 57 74 90 62 6e 13 e5 9d 0c 4a 64 20 b6 eb da 50 bc d2 f9 42 48 2e 6b f2 99 5a 34 2d a8 8a 33 cc 5a 8a e8 2f 35 b2 c6 75 d3 6c 02 9e 28 fc be e2 17 d3 99 93 74 07 f2 69 68 e5 ca 0c c6 41 66 01 c7 1b 9e 90 17 34 51 b3 7b 28 11 e9 0a 73 21 a7 97 62 7e fe 3e ce c6 bc d1 94 b4 66 22 77 b3 66 54 44 1f 6d 74 7f 9e 89 30 bc 96 de 98 5c 73 63 b2 c7 f5 a7 e0 f0 45 cd 82 31 45 a4 71 83 1e b2 ef c4 34 1b 7a c3 d0 93 84 26 c2 03 7d 12 15 85 5f fb ee cb 70 3b 6d 38 36 3d
                                                                                                                                                                                                                Data Ascii: HiG+o*87jq>4%4WZ$Frr]5vJ-^u0<h5j9!t Sg7NRvWtbnJd PBH.kZ4-3Z/5ul(tihAf4Q{(s!b~>f"wfTDmt0\scE1Eq4z&}_p;m86=
                                                                                                                                                                                                                2024-02-05 19:02:00 UTC11209INData Raw: ad c7 07 46 97 48 0e f5 bc 89 11 8c 8d 4f 60 7f 7b 0b 49 c6 be 64 0e 44 14 f2 5a 4e e4 4a 45 dc f7 ce f7 ea 41 70 c7 c9 5a 5e 45 64 4b 20 1c 93 36 38 1f 62 71 46 43 46 ee 6a bf 3f 86 6e ad 8c 8b 2f 3f 0b bf 2f 82 e2 de b6 b1 46 2b 57 11 4c c5 cd 04 d8 49 da a5 0f 89 d4 18 fc 23 63 88 84 93 9a 1a 0f 67 4c 1e 9f 19 42 92 a3 48 b2 7b bd 5c 78 a3 40 e6 50 92 3c 93 1e 91 e2 72 05 f5 6c 41 26 8a c4 75 94 c0 c2 c4 11 87 49 36 a3 be 99 b5 10 bf 06 4f 47 ca 55 38 0b 1a f2 68 94 c0 46 6e 32 55 16 ac c9 58 47 32 4f bb d3 94 9e 7b 7f 73 5b 4e 9f bc ca b8 d0 bc 34 9c 66 ed 63 73 c0 1d 74 a3 63 63 7b 4c 9b 32 e6 32 9a e8 68 8e 48 ec 1e 97 56 cf f0 ca f1 c7 d2 e8 3b 29 73 31 c8 be 6e 11 a5 a5 0c 24 3b 43 12 38 0b 5f 1b 63 7b cc 90 57 a1 25 76 1f bc b1 29 d8 be f0 c9 c7
                                                                                                                                                                                                                Data Ascii: FHO`{IdDZNJEApZ^EdK 68bqFCFj?n/?/F+WLI#cgLBH{\x@P<rlA&uI6OGU8hFn2UXG2O{s[N4fcstcc{L22hHV;)s1n$;C8_c{W%v)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                29192.168.2.54975034.214.44.1954433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:02 UTC395OUTGET /portal/modules/core/directives/social.provider.link.html HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:02 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:00:23 GMT
                                                                                                                                                                                                                ETag: "10948442bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:26 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 141
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:02:02 UTC141INData Raw: ef bb bf 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 7a 6f 63 69 61 6c 20 7a 6f 63 69 61 6c 2d 78 73 20 69 63 6f 6e 20 7b 7b 20 70 72 6f 76 69 64 65 72 2e 63 73 73 43 6c 61 73 73 20 7d 7d 22 20 74 69 74 6c 65 3d 22 7b 7b 70 72 6f 76 69 64 65 72 2e 74 69 74 6c 65 7d 7d 22 20 6e 67 2d 68 72 65 66 3d 22 7b 7b 20 70 72 6f 76 69 64 65 72 2e 4c 69 6e 6b 20 7d 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e
                                                                                                                                                                                                                Data Ascii: <a class="btn zocial zocial-xs icon {{ provider.cssClass }}" title="{{provider.title}}" ng-href="{{ provider.Link }}" target="_blank"></a>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                30192.168.2.54974952.10.48.2424433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:02 UTC602OUTGET /portal/fonts/zocial.woff HTTP/1.1
                                                                                                                                                                                                                Host: mytravelcrm.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://mytravelcrm.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://mytravelcrm.com/portal/css/build.01202020.102pm.css
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:02 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: application/x-font-woff
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:02 GMT
                                                                                                                                                                                                                ETag: "202fcb41bed7d41:0"
                                                                                                                                                                                                                Last-Modified: Mon, 11 Mar 2019 03:55:24 GMT
                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                Content-Length: 18152
                                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                                2024-02-05 19:02:02 UTC8424INData Raw: 77 4f 46 46 00 01 00 00 00 00 46 e8 00 0d 00 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 46 cc 00 00 00 1a 00 00 00 1c 78 5f 27 a5 4f 53 2f 32 00 00 01 a0 00 00 00 49 00 00 00 60 50 06 5d ce 63 6d 61 70 00 00 02 a4 00 00 00 4c 00 00 01 52 f1 45 f8 5b 63 76 74 20 00 00 02 f0 00 00 00 04 00 00 00 04 00 11 01 44 67 61 73 70 00 00 46 c4 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 03 cc 00 00 40 53 00 00 5a e4 fa 81 41 55 68 65 61 64 00 00 01 30 00 00 00 30 00 00 00 36 07 9f 00 1f 68 68 65 61 00 00 01 60 00 00 00 20 00 00 00 24 04 77 01 1b 68 6d 74 78 00 00 01 ec 00 00 00 b8 00 00 00 e0 05 96 ff e5 6c 6f 63 61 00 00 02 f4 00 00 00 d8 00 00 00 d8 9c 7a b2 70 6d 61 78 70 00 00 01 80 00 00 00
                                                                                                                                                                                                                Data Ascii: wOFFFfFFTMFx_'OS/2I`P]cmapLRE[cvt DgaspFglyf@SZAUhead006hhea` $whmtxlocazpmaxp
                                                                                                                                                                                                                2024-02-05 19:02:03 UTC9728INData Raw: 5b 99 bb 94 8e c8 20 08 2b dd 40 19 0c 06 6f 94 90 2e 15 75 30 e8 c4 ae a8 68 e8 78 56 51 4f 33 c6 80 7a 22 1e aa 30 6b 8a 12 e5 f4 d9 92 29 83 fa 86 21 51 7d 45 75 35 cb e3 3f 6d c9 e0 d8 58 e0 2a 8a 6d a4 bd 40 d6 64 6c cf 36 d3 f9 4e 25 a2 d4 b7 a9 9c ed 07 22 dc 5e c1 ca ce 6a ba 67 13 45 03 d3 9c d1 0c ac eb e0 50 7c dd 01 ef a8 49 34 1d c8 98 32 b4 b4 5e 02 5f 8f 1b 76 b8 fd 67 d7 97 dc ea 7c e9 60 39 4e 15 c3 b0 ea 5e c8 65 b3 8f b9 2e 78 5c 44 7c 4c 5d 66 50 71 37 67 3c 8d d5 7a 3c f7 74 b5 97 c4 d3 dc 3f 49 e2 fb c3 71 60 4e ea d6 f8 06 9b 20 a6 2b 7e d1 7d e5 47 5e f9 ca 8f a4 63 97 b1 77 a2 54 31 88 1d 26 df 1d 3b 76 f8 42 ac 15 d9 bc cb 2b b7 ff d0 89 f1 7b d2 bf 65 47 a1 0d df ee f5 de 64 a7 c2 49 ce e3 bf 81 bf 8e c1 5f 7b 09 96 0e fa a3 71
                                                                                                                                                                                                                Data Ascii: [ +@o.u0hxVQO3z"0k)!Q}Eu5?mX*m@dl6N%"^jgEP|I42^_vg|`9N^e.x\D|L]fPq7g<z<t?Iq`N +~}G^cwT1&;vB+{eGdI_{q


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                31192.168.2.54975452.92.132.484433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:03 UTC425OUTGET /khm.travelesolutions.userphotos/485862/74e0bfb5319e4e73bfed3e1bc55bda68.png HTTP/1.1
                                                                                                                                                                                                                Host: s3-us-west-2.amazonaws.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:03 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-amz-id-2: +UuXTrD9iCy0WowNU5gnIVMxpir83rqnnZT7jEHIUowX6/5ywNgPRzj9rp57OMHOongAmwtmmDI=
                                                                                                                                                                                                                x-amz-request-id: ZH9PKAWTB7M2ZGT1
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:04 GMT
                                                                                                                                                                                                                Last-Modified: Fri, 01 Oct 2021 21:15:41 GMT
                                                                                                                                                                                                                ETag: "de36969ab0cb81ac8486312dd6cc3aba"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                Content-Length: 46740
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-02-05 19:02:03 UTC15916INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e 4c bd 67 b0 24 e9 75 25 76 32 2b 4d 79 ef 9e 77 fd da 8e 9f 1e 8c 05 89 c1 60 30 f0 00 09 72 41 2c 49 50 bb 92 82 5c 02 20 43 26 a4 50 28 62 15 4b 72 01 72 c9 0d 99 fd a3 1f fa b3 21 05 45 49 41 0b 9a c5 02 04 09 80 c0 18 4c 8f e9 ee e9 7e dd fd bc 2d ef 5d 56 56 65 2a ce fd ea 35 f7 05 06 fd e2 bd 7a 55 99 df 77 bf 7b cf 3d f7 dc 9b da 37 bf f6 aa 3f 71 5d f8 00 0c c3 c0 78 3c 82 ae eb d0 35 1d ba 6e c0 f3 3c 38 ee 04 fc 72 9c 11 4c d3 42 df 71 b1 75 af 84 6a ad 87 74 cc c6 42 18 30 4c 13 a3 e1 08 be 0f 04 02 01 78 9a 8e db 27 1d 8c 9c 1e be f0 b9 97 f0 dd ef bf 0b cb 0c e1 8b 9f 7e 06 21
                                                                                                                                                                                                                Data Ascii: PNGIHDRA>sRGB IDATx^Lg$u%v2+Myw`0rA,IP\ C&P(bKrr!EIAL~-]VVe*5zUw{=7?q]x<5n<8rLBqujtB0Lx'~!
                                                                                                                                                                                                                2024-02-05 19:02:04 UTC16384INData Raw: 56 a5 24 93 3d 97 56 96 65 92 64 c8 d4 f1 de 4f 6e c0 1d 79 98 df 58 c7 e1 c1 11 2e 3f f9 38 6a 47 47 e8 9e 1e 49 f1 b4 5e 2e 4b 9d 85 8d 60 3c f5 54 ba 45 e3 09 35 f9 89 07 86 33 5a 42 11 3c 7e fd 69 e1 5a e8 1d ec 54 0e ed 56 03 a1 60 00 87 bb bb a8 56 2a 78 fc b1 c7 44 59 47 50 4a af 78 f7 bd 5b aa 9b c0 75 a5 6e c4 21 88 5c 6c db 52 33 5b fc f1 44 84 49 3c c9 04 a6 dc 04 ca 42 c9 b7 d0 8b 90 db 20 c8 ee 0f 39 9f d8 c0 a0 3f 96 81 4e 6a 8c 18 13 0e 25 16 9f 6a 3a 5a cd 2e 7a 83 a1 b4 b2 32 b5 a6 7c 82 de 8c ad 35 bc 8f 74 26 8e b0 cd 7a 55 5b 5a 67 3e f4 fc 87 f1 1f bf f3 1f 24 53 62 59 86 21 26 5d 28 62 65 fd a2 94 63 98 8d d2 80 be fb 9d ef e0 e7 7e e9 17 25 3b 22 f7 22 4a 3b 99 47 38 15 bd b6 99 5c 99 35 31 ea 4c ab 5f f6 39 68 c6 90 91 9b aa b3 9f
                                                                                                                                                                                                                Data Ascii: V$=VedOnyX.?8jGGI^.K`<TE53ZB<~iZTV`V*xDYGPJx[un!\lR3[DI<B 9?Nj%j:Z.z2|5t&zU[Zg>$SbY!&](bec~%;""J;G8\51L_9h
                                                                                                                                                                                                                2024-02-05 19:02:04 UTC1024INData Raw: e8 c3 ff 08 57 2e 5e d2 ea 3d b4 bc 8c 46 d7 42 34 45 df 57 0f 92 a3 93 0a 70 e2 f1 2a cb 51 d2 d9 60 13 da cb d4 34 5b bb 8f e3 8b a7 70 90 59 97 64 93 c5 2a 8f cb f5 b5 15 61 21 2c 52 67 97 4e 8b 78 a5 e0 4b 97 5b e1 10 43 b9 a8 51 ab 9b d6 cf 38 7f 1a 68 9b df 9b 3b 93 3e 35 8d 42 41 62 7c d2 3f b9 68 da d5 32 ea bc 22 a9 b5 66 e7 d2 6a 6a f4 c1 1c a7 e1 8e 66 4c 21 77 a6 f0 21 fa c2 30 8f c9 eb 87 d7 13 c2 63 ef f9 a0 b2 8a 28 3f e5 e6 62 77 e4 09 c7 55 80 72 91 51 7a 52 ad 14 50 2b ee a1 26 21 db 96 ba 35 6e 38 f9 1e d3 c0 b0 51 33 b3 a1 66 5b cf b9 90 cb a9 56 a1 8e aa d7 6b 09 d8 64 71 cf 72 c0 e0 5f 1e bd 48 ba 9c f2 19 38 5c cc 75 f2 cb de 4c 8c c2 01 41 9f 6d 73 ae ca 00 8b ae 92 df 78 c2 68 ac c0 36 bc d7 13 9d 84 dd ad dd eb 87 4b b9 9a c6 16
                                                                                                                                                                                                                Data Ascii: W.^=FB4EWp*Q`4[pYd*a!,RgNxK[CQ8h;>5BAb|?h2"fjjfL!w!0c(?bwUrQzRP+&!5n8Q3f[Vkdqr_H8\uLAmsxh6K
                                                                                                                                                                                                                2024-02-05 19:02:04 UTC2208INData Raw: 69 b3 9c 93 0c 82 47 b5 1c 2b 07 9e 6f 2a d6 38 37 6a 71 b2 3e b0 34 25 96 c0 05 d3 e9 ea 34 a9 57 0a 5a 24 bd 46 0d 95 72 01 ed 72 5d c6 86 35 76 4a 2d 5e 15 75 d9 8e 30 3c 9c 8b 8c 68 35 bd 6a 03 f1 90 fc 87 39 c3 91 21 74 20 80 be d3 8f 53 67 ee 11 e7 37 10 4e c1 19 0e 98 a2 90 f8 84 cd 81 52 76 57 74 90 62 6e 13 e5 9d 0c 4a 64 20 b6 eb da 50 bc d2 f9 42 48 2e 6b f2 99 5a 34 2d a8 8a 33 cc 5a 8a e8 2f 35 b2 c6 75 d3 6c 02 9e 28 fc be e2 17 d3 99 93 74 07 f2 69 68 e5 ca 0c c6 41 66 01 c7 1b 9e 90 17 34 51 b3 7b 28 11 e9 0a 73 21 a7 97 62 7e fe 3e ce c6 bc d1 94 b4 66 22 77 b3 66 54 44 1f 6d 74 7f 9e 89 30 bc 96 de 98 5c 73 63 b2 c7 f5 a7 e0 f0 45 cd 82 31 45 a4 71 83 1e b2 ef c4 34 1b 7a c3 d0 93 84 26 c2 03 7d 12 15 85 5f fb ee cb 70 3b 6d 38 36 3d 82
                                                                                                                                                                                                                Data Ascii: iG+o*87jq>4%4WZ$Frr]5vJ-^u0<h5j9!t Sg7NRvWtbnJd PBH.kZ4-3Z/5ul(tihAf4Q{(s!b~>f"wfTDmt0\scE1Eq4z&}_p;m86=
                                                                                                                                                                                                                2024-02-05 19:02:04 UTC11208INData Raw: c7 07 46 97 48 0e f5 bc 89 11 8c 8d 4f 60 7f 7b 0b 49 c6 be 64 0e 44 14 f2 5a 4e e4 4a 45 dc f7 ce f7 ea 41 70 c7 c9 5a 5e 45 64 4b 20 1c 93 36 38 1f 62 71 46 43 46 ee 6a bf 3f 86 6e ad 8c 8b 2f 3f 0b bf 2f 82 e2 de b6 b1 46 2b 57 11 4c c5 cd 04 d8 49 da a5 0f 89 d4 18 fc 23 63 88 84 93 9a 1a 0f 67 4c 1e 9f 19 42 92 a3 48 b2 7b bd 5c 78 a3 40 e6 50 92 3c 93 1e 91 e2 72 05 f5 6c 41 26 8a c4 75 94 c0 c2 c4 11 87 49 36 a3 be 99 b5 10 bf 06 4f 47 ca 55 38 0b 1a f2 68 94 c0 46 6e 32 55 16 ac c9 58 47 32 4f bb d3 94 9e 7b 7f 73 5b 4e 9f bc ca b8 d0 bc 34 9c 66 ed 63 73 c0 1d 74 a3 63 63 7b 4c 9b 32 e6 32 9a e8 68 8e 48 ec 1e 97 56 cf f0 ca f1 c7 d2 e8 3b 29 73 31 c8 be 6e 11 a5 a5 0c 24 3b 43 12 38 0b 5f 1b 63 7b cc 90 57 a1 25 76 1f bc b1 29 d8 be f0 c9 c7 2c
                                                                                                                                                                                                                Data Ascii: FHO`{IdDZNJEApZ^EdK 68bqFCFj?n/?/F+WLI#cgLBH{\x@P<rlA&uI6OGU8hFn2UXG2O{s[N4fcstcc{L22hHV;)s1n$;C8_c{W%v),


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                32192.168.2.54975352.92.132.484433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:03 UTC427OUTGET /khm.travelesolutions.companyphotos/21008/4ac393c691b84b61a88e582b84c04cb1.png HTTP/1.1
                                                                                                                                                                                                                Host: s3-us-west-2.amazonaws.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:03 UTC376INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-amz-id-2: Tw4NdA5/NZ1PpGD6AAddEWe541gSY7iWiCfnvNx8U8gXcGIhXpjYaBiFsXkO2Xa+/dUDcnh6cZQ=
                                                                                                                                                                                                                x-amz-request-id: ZH9Q2EGK5MFXBJD1
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:04 GMT
                                                                                                                                                                                                                Last-Modified: Thu, 20 May 2021 22:26:20 GMT
                                                                                                                                                                                                                ETag: "9ce6b4c105d38d64c6905eb18e28f87a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                Content-Length: 9551
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-02-05 19:02:03 UTC9551INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 88 00 00 00 3c 08 06 00 00 00 bd e1 f2 31 00 00 20 00 49 44 41 54 78 5e ed 7d 07 78 55 55 d6 f6 7b ca 3d b7 a6 92 d0 42 09 3d 80 20 1d 14 10 14 ac 58 c0 02 16 14 50 ac 33 8a 8e 8e 8e 33 f3 cd e7 ff cd 8c d3 d4 b1 3b 8e 22 a0 14 e9 55 c7 8a 82 4a 47 01 95 16 12 3a 49 48 cf 2d e7 dc 7b da ff ac 75 6e 42 02 09 5c 40 d0 f1 61 3f 0f 3e 12 ce 3d e7 dc bd df bd ca bb de b5 23 6c db bc c9 2e 58 bc 18 69 0b 16 21 10 89 c0 07 1b 02 4e 63 c8 12 7c e3 c7 c2 7b cb ed 88 4c 9b 02 75 de 7c 20 a2 f1 0d e9 be f6 69 dc fa 64 3f 2a 08 80 7d 5a 0f 3c db 6f 7c 72 df 50 50 14 b8 47 5e 0d ff 3d f7 43 5b 34 0f e1 37 a7 02 5a f4 e4 6e 52 eb 6a 9a aa 90 20 a0 c4 ed 46 6e 8f ee 08 0c 1b 06 e1 6c 02 e4 94 df fc bf f4 83 02 04
                                                                                                                                                                                                                Data Ascii: PNGIHDR<1 IDATx^}xUU{=B= XP33;"UJG:IH-{unB\@a?>=#l.Xi!Nc|{Lu| id?*}Z<o|rPPG^=C[47ZnRj Fnl


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                33192.168.2.54976523.22.89.494433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:13 UTC643OUTGET / HTTP/1.1
                                                                                                                                                                                                                Host: yourticket2italy.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:14 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:14 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Content-Length: 99412
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Security-Policy-Report-Only: object-src 'none'; script-src 'nonce-9544637168afbcdf5273668bf6d757fa' 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' https: http:; base-uri 'none'; report-uri /logging/csp-reports
                                                                                                                                                                                                                ETag: W/"18454-lGOFlnLOWw5IJopQn8VAAHQ8i/s"
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                2024-02-05 19:02:14 UTC15621INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 64 69 73 63 6f 76 65 72 2d 70 61 67 65 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 21 2d 2d 23 63 73 70 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html class="discover-page"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> ...#csp--> <meta http-equiv="Conte
                                                                                                                                                                                                                2024-02-05 19:02:14 UTC16384INData Raw: 69 74 2d 62 65 68 61 76 69 6f 72 2d 66 69 6c 6c 20 5f 75 73 65 2d 63 6f 76 65 72 5f 31 38 33 65 38 6b 20 72 6f 75 6e 64 65 64 2d 74 6f 70 20 68 2d 33 31 31 70 78 20 5f 69 6d 61 67 65 5f 38 61 38 73 79 61 22 20 72 6f 6c 65 3d 22 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 5f 77 73 2d 62 67 2d 65 6d 62 65 72 35 39 36 31 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 64 36 68 61 6d 31 34 6e 35 61 32 37 7a 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 6d 67 2f 63 5f 77 32 30 30 30 2c 68 31 32 30 30 2c 6d 46 6f 63 75 73 43 6f 76 65 72 2f 69 5f 68 30 35 35 35 33 36 65 63 35 31 39 39
                                                                                                                                                                                                                Data Ascii: it-behavior-fill _use-cover_183e8k rounded-top h-311px _image_8a8sya" role="img"> <style type="text/css"> ._ws-bg-ember5961 { background-image: url(https://d6ham14n5a27z.cloudfront.net/img/c_w2000,h1200,mFocusCover/i_h055536ec5199
                                                                                                                                                                                                                2024-02-05 19:02:14 UTC16384INData Raw: 61 67 65 2d 66 69 74 2d 62 65 68 61 76 69 6f 72 2d 66 69 6c 6c 20 5f 75 73 65 2d 63 6f 76 65 72 5f 31 38 33 65 38 6b 20 68 2d 6d 64 2d 31 32 35 70 78 20 68 2d 38 30 70 78 20 77 2d 6d 64 2d 31 32 35 70 78 20 77 2d 38 30 70 78 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 5f 69 6d 61 67 65 5f 31 32 38 6a 6c 64 22 20 72 6f 6c 65 3d 22 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 5f 77 73 2d 62 67 2d 65 6d 62 65 72 35 39 39 31 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 64 36 68 61 6d 31 34 6e 35 61 32 37 7a 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 6d 67 2f 63 5f 77 32 30 30
                                                                                                                                                                                                                Data Ascii: age-fit-behavior-fill _use-cover_183e8k h-md-125px h-80px w-md-125px w-80px flex-shrink-0 _image_128jld" role="img"> <style type="text/css"> ._ws-bg-ember5991 { background-image: url(https://d6ham14n5a27z.cloudfront.net/img/c_w200
                                                                                                                                                                                                                2024-02-05 19:02:14 UTC16384INData Raw: 22 2c 22 73 69 7a 65 73 22 3a 22 39 36 78 39 36 22 2c 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 64 36 68 61 6d 31 34 6e 35 61 32 37 7a 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 6d 67 2f 63 5f 77 39 36 2c 68 39 36 2c 6d 46 6f 63 75 73 43 6f 76 65 72 2f 69 5f 68 66 39 35 61 35 32 61 64 31 30 38 39 38 64 36 62 63 62 62 39 37 31 36 30 35 34 36 30 37 39 62 61 63 36 30 36 30 35 62 61 7e 66 5f 77 33 37 36 2c 68 33 37 36 2c 78 2d 31 33 33 2c 79 2d 31 36 2e 70 6e 67 22 7d 7d 2c 7b 22 69 64 22 3a 22 36 35 36 37 37 38 22 2c 22 74 79 70 65 22 3a 22 70 72 6f 66 69 6c 65 2d 70 61 67 65 2d 69 74 65 6d 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 54 69 63 6b 65 74 20 74 6f 20 49 74 61 6c 79 22 2c 22 6f 72 64 69
                                                                                                                                                                                                                Data Ascii: ","sizes":"96x96","href":"https://d6ham14n5a27z.cloudfront.net/img/c_w96,h96,mFocusCover/i_hf95a52ad10898d6bcbb97160546079bac60605ba~f_w376,h376,x-133,y-16.png"}},{"id":"656778","type":"profile-page-item","attributes":{"title":"Your Ticket to Italy","ordi
                                                                                                                                                                                                                2024-02-05 19:02:14 UTC16384INData Raw: 70 3b 5c 75 30 30 33 63 2f 70 5c 75 30 30 33 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 2d 73 6e 69 70 70 65 74 22 3a 22 53 68 61 72 6f 6e 40 74 69 63 6b 65 74 32 69 74 61 6c 79 2e 63 6f 6d 5c 72 5c 6e 35 31 30 2d 36 37 36 2d 34 35 39 30 5c 72 5c 6e 41 66 66 69 6c 69 61 74 65 20 6f 66 20 4b 48 4d 20 54 72 61 76 65 6c 20 47 72 6f 75 70 c2 a0 5c 72 5c 6e 4d 65 6d 62 65 72 20 6f 66 20 41 53 54 41 2c 5c 72 5c 6e c2 a0 41 22 2c 22 63 72 65 61 74 65 64 2d 6f 6e 22 3a 22 32 30 32 32 2d 30 38 2d 30 38 54 32 31 3a 35 35 3a 34 37 2e 30 32 22 2c 22 75 70 64 61 74 65 64 2d 6f 6e 22 3a 22 32 30 32 32 2d 30 39 2d 31 37 54 31 38 3a 31 37 3a 31 38 2e 39 35 37 22 2c 22 63 72 65 61 74 65 64 2d 62 79 2d 75 73 65 72 2d 69 64 22 3a 32 37 33 32 32 39 33 2c 22 75 70 64 61 74
                                                                                                                                                                                                                Data Ascii: p;\u003c/p\u003e","description-snippet":"Sharon@ticket2italy.com\r\n510-676-4590\r\nAffiliate of KHM Travel Group\r\nMember of ASTA,\r\nA","created-on":"2022-08-08T21:55:47.02","updated-on":"2022-09-17T18:17:18.957","created-by-user-id":2732293,"updat
                                                                                                                                                                                                                2024-02-05 19:02:14 UTC16384INData Raw: 69 73 74 65 6e 65 64 22 2c 22 63 72 65 61 74 65 64 2d 6f 6e 22 3a 22 32 30 32 32 2d 30 38 2d 30 38 54 31 39 3a 30 36 3a 32 30 2e 39 39 37 22 2c 22 75 70 64 61 74 65 64 2d 6f 6e 22 3a 22 32 30 32 32 2d 31 30 2d 32 38 54 30 33 3a 34 35 3a 30 39 2e 32 37 33 22 2c 22 63 72 65 61 74 65 64 2d 62 79 2d 75 73 65 72 2d 69 64 22 3a 32 37 33 32 32 39 33 2c 22 75 70 64 61 74 65 64 2d 62 79 2d 75 73 65 72 2d 69 64 22 3a 32 37 33 32 32 39 33 2c 22 69 6d 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 22 3a 7b 22 69 6d 61 67 65 2d 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 36 68 61 6d 31 34 6e 35 61 32 37 7a 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 6d 67 2f 69 5f 68 36 39 61 38 63 39 30 33 62 65 36 36 65 62 31 30 39 64 63 35 61 37 63 33 37 35 31 36
                                                                                                                                                                                                                Data Ascii: istened","created-on":"2022-08-08T19:06:20.997","updated-on":"2022-10-28T03:45:09.273","created-by-user-id":2732293,"updated-by-user-id":2732293,"image-collection-item":{"image-url":"https://d6ham14n5a27z.cloudfront.net/img/i_h69a8c903be66eb109dc5a7c37516
                                                                                                                                                                                                                2024-02-05 19:02:14 UTC1871INData Raw: 2f 6a 73 6f 6e 2d 61 70 69 2f 77 65 62 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 73 2f 7a 34 72 65 78 6b 79 72 62 67 6a 63 36 6e 6b 78 68 61 76 74 36 6e 3f 74 6f 6b 65 6e 3d 79 79 36 61 74 79 77 6e 73 71 74 61 6b 36 63 78 37 6a 72 77 32 6a 77 33 36 61 22 3a 7b 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 7a 34 72 65 78 6b 79 72 62 67 6a 63 36 6e 6b 78 68 61 76 74 36 6e 22 2c 22 74 79 70 65 22 3a 22 77 65 62 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6d 65 74 61 2d 70 69 78 65 6c 2d 69 64 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2d 69 64 22 3a 6e 75 6c 6c 7d 7d 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 78 2f 62 6f 75 6e 64 61 72 79 22 20 69 64 3d 22 66
                                                                                                                                                                                                                Data Ascii: /json-api/website-brandings/z4rexkyrbgjc6nkxhavt6n?token=yy6atywnsqtak6cx7jrw2jw36a":{"data":{"id":"z4rexkyrbgjc6nkxhavt6n","type":"website-branding","attributes":{"meta-pixel-id":null,"google-analytics-id":null}}}}</script><script type="x/boundary" id="f


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                34192.168.2.54977118.160.60.214433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC612OUTGET /client-discover/assets/vendor-ccfbca8f5d2b03769f54ff4a44d97628.css HTTP/1.1
                                                                                                                                                                                                                Host: d1h0qti89a78h.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                Content-Length: 39062
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:16 GMT
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                Last-Modified: Tue, 23 Jan 2024 14:39:17 GMT
                                                                                                                                                                                                                ETag: "56012b1d1b5e9241e73e8c8682a1f19b"
                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                Cache-Control: max-age=63072000, public
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Expires: Tue, 01 Jan 2030 00:00:00 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 e28b02d9b115e37bf45d9d0b6b0d179c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL59-P1
                                                                                                                                                                                                                X-Amz-Cf-Id: _oE-iQp2y6TzEvASZDlgc0cVlRXrPObPQIOGuqB7-q9Dy1fqOBKkTg==
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC15682INData Raw: 1f 8b 08 00 00 00 00 00 00 0a ec bd e9 92 e4 36 92 30 f8 7f 9f 82 53 b2 b2 aa 94 82 51 3c 82 71 64 5a c9 46 52 b7 ec 6b 33 f5 d8 67 d3 3d 3b 33 ab ad af 8c 11 64 64 b0 8b 71 34 19 91 87 e2 cb b1 7d 88 7d 80 7d 96 7d 94 7d 92 c5 4d 1c 0e 10 8c cc 94 34 36 9f 8e aa 4c d0 e1 ee 70 38 e0 80 c3 e1 f8 c7 d5 26 6f da f2 18 bc f9 97 bf fe 18 ce df dc 8c d7 75 7e 3c 54 ab 2f 4d b8 ca eb 72 57 e4 cd 79 7f c8 57 d5 f1 f1 3a ba 29 aa f6 50 e7 8f d7 bb fd ae bc 39 96 0f c7 30 af ab db dd f5 aa dc 1d cb e6 e6 ae 6a ab 65 55 63 d8 4d 55 14 e5 ee e6 90 17 45 b5 bb 45 55 c3 fb 72 f9 a5 42 15 76 d5 36 3f 56 fb 1d 45 a2 fd 5a 54 4d b9 22 bf d6 c7 e6 66 b9 6f 8a b2 41 95 d7 fb dd 31 6c ab 5f ca eb 78 72 78 b8 a9 ab 5d 19 6e ca ea 76 73 bc 4e 70 01 05 0c 9b bc a8 4e ed 75 86
                                                                                                                                                                                                                Data Ascii: 60SQ<qdZFRk3g=;3ddq4}}}}}M46Lp8&ou~<T/MrWyW:)P90jeUcMUEEUrBv6?VEZTM"foA1l_xrx]nvsNpNu
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC1037INData Raw: 83 4f ac 1f 06 1f 5a 3f f8 9f 5b 23 50 97 41 27 4a e4 67 d0 89 fe 78 1a 74 a2 3a 2e 83 4e b4 c6 d3 a0 13 85 f1 34 e8 44 57 5c 06 9d a8 89 a7 41 27 1a e2 69 d0 89 72 b8 0c 3a d5 0b 4f 83 4e 55 a2 df a0 e3 de 15 06 81 74 b5 c5 a0 4b 80 8f 26 e0 a3 02 18 cb 18 7b 0c ba 04 fe 68 82 1b 06 1d eb 90 8c dd 6d d0 25 e8 47 13 5a 37 e8 58 e7 64 dc 2e 83 2e c1 3e 9a b0 8f 3a ec 44 c6 eb 36 e8 12 f4 a3 09 ad 1b 74 ac da 32 6e 97 41 97 60 1f 4d 58 87 41 9f e8 06 dd 6d d1 87 9b f4 81 36 7d 98 51 bf d8 aa 0f 33 eb c3 ec fa 25 86 7d 80 65 1f 6c da 87 db 76 4f e3 3e dc ba 0f 37 ef 9e f6 7d b8 81 1f 6e e1 3d 4d fc 05 36 fe 02 23 3f c4 ca f7 99 f9 21 76 7e 90 a1 ef b7 f4 83 4c fd 20 5b df 6f ec 07 59 fb 41 e6 be df de 0f 33 f8 de 16 5f 35 f9 4e 9b af 1a 7d a7 d5 57 cd be 87
                                                                                                                                                                                                                Data Ascii: OZ?[#PA'Jgxt:.N4DW\A'ir:ONUtK&{hm%GZ7Xd..>:D6t2nA`MXAm6}Q3%}elvO>7}n=M6#?!v~L [oYA3_5N}W
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC9482INData Raw: 5b 9c 77 54 fd 2d 5c e6 8d 60 52 3c ff 21 90 d3 4c 75 40 1a 8b ce f7 27 c1 c9 49 fc c8 35 72 29 a5 0b 12 93 9e d2 0f 02 d1 d2 8c f4 e4 93 23 2f 3b 9b 8c 60 4d 32 79 e9 e5 44 06 b0 a4 59 d1 e8 a0 f1 67 d2 49 7a 09 25 30 25 f1 5e b9 10 3f 4e 14 23 a7 54 31 1e 4f b4 a7 71 91 75 43 4b a6 29 39 13 c4 e6 93 f5 02 4d 92 fc 1a c9 c5 e5 d2 ba 3a 5c 77 82 79 00 f2 af 20 db 37 41 eb 01 2d b3 18 9c 8f 45 7a ec 48 9e 9d 83 71 9c b5 41 99 b7 e4 b9 97 fd e9 38 ea 9e 3e 31 be f5 65 73 a7 bf b2 81 ae 88 56 a2 4e d2 06 99 d2 67 d9 1a bd 84 a4 58 97 f9 74 39 5b 97 22 a7 a3 f6 76 0b fe 97 69 12 71 19 c5 e9 28 8e a3 51 92 a5 ec 39 40 83 0f 25 d5 5c 98 23 d2 24 df dc 5d 5e 9f 4a e9 25 5c 45 03 45 5d e9 05 f2 b3 a2 6e 22 19 7b 0c 54 e3 49 91 81 f9 4a a4 6f 36 9f ef f8 aa 5c a0
                                                                                                                                                                                                                Data Ascii: [wT-\`R<!Lu@'I5r)#/;`M2yDYgIz%0%^?N#T1OquCK)9M:\wy 7A-EzHqA8>1esVNgXt9["viq(Q9@%\#$]^J%\EE]n"{TIJo6\
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC9000INData Raw: c1 0e 12 af 56 d7 57 bc 71 bc 58 38 e5 fb 50 bf a4 7c 19 b6 17 94 af 86 d1 29 5f 0d 76 90 7c b5 ba de f2 4d fb e4 fb c2 02 7e 05 09 0f 12 f1 b3 64 ec 25 64 e6 1b d9 d7 c7 ea 00 ac d6 ba 6d d0 2c d2 6e 92 70 d9 51 ff dc 3a df 56 f5 e3 f5 5d de bc 0f c3 65 1b 52 a7 1d da 57 87 6d d9 54 eb 2b e6 c5 63 89 33 9a 6d 5e d3 92 7b 2a ca 49 64 2c d2 e5 6b 3c 24 fd 87 f4 3b 7d a7 18 7e fc 15 17 32 af 5e 57 a0 fa 05 d0 26 ef 88 37 9d 78 47 84 57 d8 8c 21 92 f3 99 a4 7b 56 4a 74 28 e5 12 1b 29 a2 17 b8 49 45 b2 5d 30 3d 96 60 3a 69 6d 3b c8 7a 41 db 07 2e 94 8f e2 87 30 6f 1a 04 66 f6 98 da 49 54 ef c7 73 29 25 d8 78 22 f9 c4 20 a4 22 f5 8a 89 5c ce 1a 26 1f 8f 00 77 b4 69 57 93 5d 0a f3 11 b7 a1 20 83 84 f4 f3 43 88 f8 5c 95 5b 54 e7 7f 7c 44 bb 82 4f 23 1d 0c e7 56
                                                                                                                                                                                                                Data Ascii: VWqX8P|)_v|M~d%dm,npQ:V]eRWmT+c3m^{*Id,k<$;}~2^W&7xGW!{VJt()IE]0=`:im;zA.0ofITs)%x" "\&wiW] C\[T|DO#V
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC3861INData Raw: 87 d6 ec a6 42 0b 0f ad 5a 36 2a 5f e4 b9 8d aa ac 3c b4 3a 4d 51 a5 8d 87 d6 e7 1b 2a b5 f1 d0 86 79 63 d4 1e 33 8f 04 1e 9a 9a a4 f1 d0 d4 25 85 87 a6 36 c9 3c 34 f5 49 e3 a1 a9 51 32 0f 5d 38 25 f3 d0 d4 aa 26 0f 4d 8d 92 79 68 6a 93 c8 43 53 93 24 1e 9a 5a 24 f3 d0 d4 20 89 87 2e ec 11 78 68 f4 66 fc 65 9a e3 a1 d1 96 74 bc c5 43 a3 23 93 a8 a9 d1 78 68 f4 61 92 b4 e3 a8 3c 34 ed 54 0f 0f 4d 3b bd 8e 87 a6 ce ac e1 a1 a9 7b fd 3c 34 35 78 1d 0f 4d b3 d0 cf 43 67 79 ea e0 a1 b3 3c ad e2 a1 b3 3c ad e0 a1 b3 3c 75 f3 d0 59 9e 56 f1 d0 59 9e ba 79 68 29 4f 54 64 e4 a1 35 b3 a9 d0 c4 43 ab 7e 51 a5 89 87 96 67 10 2a 33 f3 d0 fa 54 40 a5 46 1e da 70 45 53 ad 91 87 ce 7a 2f f0 d0 59 f7 35 1e 3a eb bf c2 43 67 06 c8 3c 74 e6 80 c6 43 67 16 c8 3c 74 e6 41 93
                                                                                                                                                                                                                Data Ascii: BZ6*_<:MQ*yc3%6<4IQ2]8%&MyhjCS$Z$ .xhfetC#xha<4TM;{<45xMCgy<<<uYVYyh)OTd5C~Qg*3T@FpESz/Y5:Cg<tCg<tA


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                35192.168.2.54977018.160.60.214433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC622OUTGET /client-discover/assets/travefy-discover-c122be7309bd012a2043251c91fca196.css HTTP/1.1
                                                                                                                                                                                                                Host: d1h0qti89a78h.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                Content-Length: 8198
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:16 GMT
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                Last-Modified: Thu, 01 Feb 2024 20:13:12 GMT
                                                                                                                                                                                                                ETag: "8e3d470a1cba032f9da23cbd67334f84"
                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                Cache-Control: max-age=63072000, public
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Expires: Tue, 01 Jan 2030 00:00:00 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 09ef8429e537d46031853357f9b7e156.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL59-P1
                                                                                                                                                                                                                X-Amz-Cf-Id: y-IuIw0DTky_QkJy8EtW3A49b3IDGwVEjBzbrBW2IxAklr9JJiyMWw==
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC8191INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 3d db 6e e3 48 ae bf a2 dd 41 03 9d 85 e5 95 64 cb 57 60 b0 dd 49 e7 f1 e0 3c ee 79 0a 64 49 8e d5 91 25 47 92 93 38 46 fe fd d4 5d 75 d5 cd 4e f7 60 1e a6 27 96 54 24 8b c5 62 b1 58 24 6b fc 10 bf c4 59 65 87 79 56 81 ff 3f 4c de e7 d5 ab 6f 8d c9 e3 28 2e c3 22 39 54 49 9e 91 57 a3 f1 43 05 9e 08 6f 5e fc d3 64 ea 9f 5f f3 22 b2 5f 8b e0 b0 da 14 71 f0 64 c3 df eb 34 c9 62 7b 17 27 8f bb 6a e5 8e fd 8f f1 43 52 c5 7b a1 b9 1b be 3f 95 8f 56 9e 5a 69 32 32 bf 3f 92 f7 06 f4 ac bd e9 3d 6a 7f de 07 c5 63 92 d9 69 bc 85 f4 78 7e 11 ef 3f c6 7d 99 60 05 0d 74 06 0d 34 04 e7 2a 7e 83 10 c3 bc 08 e0 0b 80 33 cd 8b d5 1f 4b 2f 9a 6f b7 6b e9 ed ea 98 45 71 01 59 28 bf b1 cb a7 e4 b0 8a a3 c7 b8 1c 40 7e 15 6c d2 b8 a1 0b f4 bd
                                                                                                                                                                                                                Data Ascii: =nHAdW`I<ydI%G8F]uN`'T$bX$kYeyV?Lo(."9TIWCo^d_"_qd4b{'jCR{?VZi22?=jcix~?}`t4*~3K/okEqY(@~l
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC7INData Raw: 3b cd 88 c5 cf 00 00
                                                                                                                                                                                                                Data Ascii: ;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                36192.168.2.54977218.160.60.214433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC597OUTGET /client-discover/assets/vendor-25c56f6019c680f2218e93f6321e5845.js HTTP/1.1
                                                                                                                                                                                                                Host: d1h0qti89a78h.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Content-Length: 401334
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:16 GMT
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                Last-Modified: Thu, 01 Feb 2024 19:50:56 GMT
                                                                                                                                                                                                                ETag: "c02c86deae71c939925c27caaea72854"
                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                Cache-Control: max-age=63072000, public
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Expires: Tue, 01 Jan 2030 00:00:00 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 55515454c491dfbf0ddd4eae2db2befc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL59-P1
                                                                                                                                                                                                                X-Amz-Cf-Id: gqldNpj62I2_1CjmBJIdtnYPxpXMPG2R_YgWXQVKtLWpB9Dy2_rTbw==
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC15557INData Raw: 1f 8b 08 00 00 00 00 00 00 13 bc bd db 7a e3 56 96 26 78 af a7 10 51 2e 25 10 dc a4 08 9e 09 09 62 87 c3 0a 67 64 3a 22 94 11 61 3b 9d 4a 95 0a 22 21 09 0e 0a a0 01 50 0a 59 62 7d ee ee e9 39 7e df 3c c0 dc 4c df ce d5 bc 43 bd 49 7b 5e 64 fe b5 f6 de 38 90 20 43 76 55 b7 33 15 00 81 8d b5 cf 6b af f3 ba 0b c2 69 74 d7 3c be b9 f0 e3 e3 37 df b9 97 8b 70 92 06 51 68 fa 22 b5 1e 2e a3 d8 bc f5 e2 dd 78 37 08 77 53 cb 3f 8d cf dc 14 ff ec c4 7e ba 88 c3 5d 7f 69 de 95 01 3c 3e 3e 2c c5 c3 cb e3 e7 1f be 7d 77 fc de c1 8f e3 bf 7e 38 7e f3 d5 f9 c9 bb b7 1f de 7e f8 e1 84 1e 7e e5 a5 be 53 b3 97 e2 fc f9 c9 c9 37 af 5e 3c ff f0 ea ed 9b f3 0f c7 af 4f be 79 fe e1 f8 fc fb 77 78 7c fc 0e 25 c4 f9 57 c7 2f 9f 7f fb cd 87 f3 e7 ef 7f 78 f3 e2 fc ed 97 ef 8f df
                                                                                                                                                                                                                Data Ascii: zV&xQ.%bgd:"a;J"!PYb}9~<LCI{^d8 CvU3kit<7pQh".x7wS?~]i<>>,}w~8~~~S7^<Oywx|%W/x
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC16384INData Raw: 43 5e 12 19 f2 7e 0a 58 ec 5b f6 ce 5f e7 b8 95 22 4f 0a f6 4e 54 50 ce 75 77 80 d9 86 4c 2c 05 0d e2 04 98 fb b5 99 f0 02 90 1a 25 f2 71 fe 64 ce 55 c4 a4 c8 55 66 fe 24 d6 21 86 20 75 5b 07 35 0e fa 52 8a 70 94 52 1c 25 c5 13 a8 84 cd 3b 89 1b 70 82 b9 e9 de de ec a8 0d 3e 72 e2 2e cc 49 7e 80 51 e8 92 36 fb cd b4 40 f1 dc 98 49 16 1b 8b c7 95 bd d5 63 eb 20 3e 4a 19 3c 47 d5 9c 8e 27 26 f9 5b 63 52 1c ba 16 c6 f9 a5 5f 24 55 f3 a0 e6 2d 4a 67 bd 3a 38 71 56 43 6a 1d a4 47 fe 81 c5 e2 ab bc 6d 7e 61 12 b1 e0 df a8 1d b7 12 cb cf cf 1d d6 bf 90 f9 49 70 52 94 da a1 39 22 1d 96 e5 8d 3f be 51 5f 7d f4 95 c0 c4 d1 77 a5 c3 fd 1b df 7d c8 33 b8 3a 95 4b f7 e7 32 24 41 cb ea 69 b9 5a 51 81 7f eb c7 f7 55 4e 7a b1 5f 84 f8 b4 f4 3e 80 77 19 cc 66 55 e0 de a8
                                                                                                                                                                                                                Data Ascii: C^~X[_"ONTPuwL,%qdUUf$! u[5RpR%;p>r.I~Q6@Ic >J<G'&[cR_$U-Jg:8qVCjGm~aIpR9"?Q_}w}3:K2$AiZQUNz_>wfU
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC1024INData Raw: f1 bb 74 1c 21 3d 86 ef f0 a8 22 7f 08 63 6c ed 9f 70 0a e9 16 7e 98 4c 4f e3 c4 3c e9 8c f6 7f 7d c5 f2 39 15 13 02 d8 0d 9b 15 f0 21 2c ce f6 a3 53 3b 04 75 79 ad f7 72 f7 41 00 f7 16 b4 53 87 91 f1 0f 8b 43 75 18 0e de fe 59 14 15 aa ee 07 d1 b7 02 92 8e be bc 30 c3 a7 c3 74 40 3a 1d a9 fa a2 0b cc c4 3d 41 0d 9d ee 93 f3 a7 67 ea 76 ff 1c 51 11 08 eb 01 3d f8 0d ce 87 c8 65 0e be 0e 81 29 4c f1 e7 32 b8 5a 5d bd 32 5c 10 de 37 5c 02 f7 75 39 18 0d 67 b3 dc bd 14 23 71 e1 89 cb c1 58 be 8e c5 57 34 9d fc 3a 0c 2e c4 b1 e7 e1 ec 27 81 6c ec 5d 0e 4e 87 88 19 74 29 4e 45 0c cf 92 6a 37 9e 87 2a 9e 61 60 b1 f8 3d 23 3c 24 49 fa a3 2d ff d1 16 ad b4 bb 90 7c 1b 9b 46 96 f8 03 61 7f bd 39 3f c7 f9 52 44 3e 41 95 89 d1 24 0a 33 3b 90 02 e4 e6 c8 60 c9 6a 53
                                                                                                                                                                                                                Data Ascii: t!="clp~LO<}9!,S;uyrASCuY0t@:=AgvQ=e)L2Z]2\7\u9g#qXW4:.'l]Nt)NEj7*a`=#<$I-|Fa9?RD>A$3;`jS
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC16384INData Raw: 09 53 20 4b 87 95 e1 b0 33 3a b3 31 8f 75 5f 8d 85 73 74 14 5e 86 31 b0 1f 7d e3 91 61 dc 91 a1 4d 8e 25 32 b9 f4 51 fb 5f a0 c5 b4 a8 7e 96 fd a5 be a3 02 bf ce b9 29 47 59 e5 00 12 b8 a3 7a 86 92 fb af e7 3b cf 5d b9 84 68 93 5f b2 7b da de 94 63 ab 7b 43 33 d9 70 eb 2d dc 8a 14 3b c3 f8 5a c6 ac 62 12 f0 0e 55 3c 84 61 f0 21 93 b9 19 c1 03 ba ab 56 74 90 3e e1 06 6a d5 0f d5 d6 cd 37 e5 66 ef 25 58 0b b1 60 67 34 19 75 b8 16 30 a7 cd 3e 52 da e3 82 42 70 1d 9a f2 52 57 f0 67 4b 0b 76 21 ec 06 4b 57 f1 e0 0c f6 6b 59 f2 f2 38 8d 58 7d 0b 16 cd d7 78 1c 2d 87 cb ff a2 c4 ff 5a e6 bc 1c dd 47 67 3c 08 30 5d 63 61 ea ae 37 e1 d2 91 c5 13 57 cb f6 9b ab 45 f3 b9 da 59 67 f2 f6 20 e1 73 42 9e c4 fd 90 77 6d 37 1b 44 38 d5 a6 93 02 b9 9e 61 10 f2 cc 82 6c 70
                                                                                                                                                                                                                Data Ascii: S K3:1u_st^1}aM%2Q_~)GYz;]h_{c{C3p-;ZbU<a!Vt>j7f%X`g4u0>RBpRWgKv!KWkY8X}x-ZGg<0]ca7WEYg sBwm7D8alp
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC3824INData Raw: f8 95 3f 29 21 b3 05 53 71 ec 16 dc 58 d8 2b 82 7d c2 87 ed 1c 85 7d a2 5c e5 9c bd 40 64 83 90 40 80 e8 41 d4 33 0e aa 4b 6d 81 8a e9 4d 5e 1b 81 54 30 87 b4 42 57 32 5f 53 89 48 1d 07 dd 27 f1 d3 e4 49 dc 6a 79 e8 00 2c 1a c4 ec d7 31 1e a2 3a c9 ea 2a 41 7f c5 0a 05 0c c3 51 53 21 6d b5 54 93 d3 56 38 a7 96 88 48 dd 5f 01 0d f2 ac eb f9 0d 0d 43 54 da 5a a8 32 fd d8 cd 82 dd 26 25 ed 3f b2 aa 06 09 21 7f 85 c1 05 12 76 04 ac 64 ee 91 93 41 36 24 64 6c 0b eb 5b 1b 02 a3 e3 12 57 fa e3 8a 8c fe 32 3c 45 08 5b a5 20 f5 d5 90 eb 82 e5 3d ad d4 69 86 8e 97 97 f2 dc 7b bd 75 ea be 04 fa 26 a0 24 b1 9d 44 d5 cb 82 38 b6 da e3 1c a7 e9 24 0a 13 9b ee 76 19 49 01 c5 6b 16 44 68 11 30 b4 16 ea 77 70 ed 11 24 e1 a6 98 4b 8a 66 a4 ee 4a 61 dd 86 86 05 f1 bb da 41
                                                                                                                                                                                                                Data Ascii: ?)!SqX+}}\@d@A3KmM^T0BW2_SH'Ijy,1:*AQS!mTV8H_CTZ2&%?!vdA6$dl[W2<E[ =i{u&$D8$vIkDh0wp$KfJaA
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC9000INData Raw: b6 32 7e 7d 59 24 e5 65 be dc 71 c8 95 bc f7 69 0c 53 e9 7b c7 3a 94 1f 85 3e ff d0 4e 49 1c 41 24 3e aa 69 ca bc 0c 71 32 28 91 8b 6c 62 dc f7 da 56 24 8c 29 8f 58 b0 bc 9c d9 7d d2 1c 1b 1f 0d 3f 9f d4 70 f8 21 dd 8f 27 35 da 3f dd 1f 4d 6c 44 00 ba 1b 4f 6c cc 00 ba 7b 30 b1 71 03 e8 ee cf 93 3a 62 40 58 e7 c9 c4 c3 08 53 84 b4 7f f5 fa e5 b7 9f bd 79 fe f2 75 74 fb ec c9 eb 2f 5f bf 78 f9 e5 9b 6f bf 7f fa e4 db b0 13 22 d1 53 cd 14 6f 5e 7d f9 f4 fb ef 9e bd ea a6 0c c1 27 b5 12 bf ec 4f 27 20 58 48 eb be f6 14 be 0c 3d 5d 2e 67 63 4b ab 8b e0 e7 2f 9d 47 92 db cf 5f 7e f9 4d c8 91 81 86 d3 9f 67 3f ff ec a9 97 df 7f f7 fa 2b 5b 00 fa 41 f6 c1 fb fb 7b f7 ee df fb e7 df d7 49 71 73 ef eb f8 5d fc 6a 5e a4 ab ea de b7 e9 59 11 d3 a3 77 0f 47 7f 1e 8d
                                                                                                                                                                                                                Data Ascii: 2~}Y$eqiS{:>NIA$>iq2(lbV$)X}?p!'5?MlDOl{0q:b@XSyut/_xo"So^}'O' XH=].gcK/G_~Mg?+[A{Iqs]j^YwG
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC16384INData Raw: 31 fa 5e d6 d6 69 1b fb 16 24 76 cd f4 82 ad 50 89 5d 69 db c6 87 3a ef 27 2d 1c 11 b7 2e 3d d9 df 95 7c 47 09 1f 6e b3 5b 0e 37 1a 39 7d 44 57 b5 cd 29 f1 69 29 37 bd e3 f2 83 ef bb 83 0c 7c d6 c0 b1 a3 60 10 62 4b 89 7b bf 77 cd 2e 90 d8 90 ea 3e 73 32 81 6e 1c e9 34 cf ac 93 4c ea 77 1e 06 93 ce a3 d0 67 7b 85 2a b9 5a 2d e9 cc ea b1 dd 57 9d 1d 64 33 76 33 07 96 bb 0b 3a 03 f5 77 4b a7 cf 68 7d c9 ac 66 80 1c 21 b5 83 a8 ec 84 f9 f5 78 00 1a d6 b3 9f 05 e2 ae 11 a8 94 f8 9d 36 fd 49 59 b2 61 cf 0f 29 cb aa 1c 1a 0e c9 97 ff 15 9b 1b 36 1d 31 02 f5 45 2d 65 80 09 31 22 01 c1 ac 42 b5 f1 99 d9 50 8d b7 d5 9f a2 43 a0 d0 39 47 b3 81 0b 42 f7 89 4b 2a 6b d1 d8 af b5 cb 8c f3 f4 e7 16 20 0e a3 59 10 7d bf 44 d0 31 6c ed 57 69 49 ac 81 71 6e 81 2b 3f 2b f4
                                                                                                                                                                                                                Data Ascii: 1^i$vP]i:'-.=|Gn[79}DW)i)7|`bK{w.>s2n4Lwg{*Z-Wd3v3:wKh}f!x6IYa)61E-e1"BPC9GBK*k Y}D1lWiIqn+?+
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC16384INData Raw: 5b fc 49 b8 c4 bf 5b 5c 1f 5c e1 5f 78 8a 66 b3 02 8e e9 22 7e 95 c4 93 b1 78 d9 91 37 7f 3e 3c 70 44 2f e4 2d 84 7b 95 cd 92 f7 be 3f 3b 3e e2 16 dc c4 79 29 82 f6 a8 89 4e c0 fa 15 d6 ae b4 a8 cf 38 d0 7c 89 b5 38 01 be cd fa 18 71 1b 3b 1e 68 ed cf c2 37 96 34 2f 19 39 55 9f 10 7c 6d a1 16 d5 6c 89 f7 44 d9 81 5d 43 1b c7 de 2b a8 ff 0a 5e a3 be d5 bc 4b 59 5b f0 86 4e 43 04 54 f4 0d 70 f8 78 b3 97 47 29 f4 3a 2f f1 e6 ef e2 66 25 c0 b8 49 d6 af e4 02 24 27 46 01 6b 50 0b e8 43 5d 8a de d6 b3 29 fa f0 83 48 76 15 5e b4 45 b7 ef ef 2f fc 6b 7d 49 41 44 1a a7 e2 4a 30 4e 70 4a ba 57 88 55 c3 ca 9c 1b 2b fe dd 3f 87 cb bd 68 32 41 08 34 0c 62 48 47 71 eb 1a a4 9b 9c c2 ab a0 f2 a2 8c ca 59 81 f9 8b 49 94 bf 45 1a 3b c4 7f 3e 85 0e e7 5b 06 d6 c0 ef 85 73
                                                                                                                                                                                                                Data Ascii: [I[\\_xf"~x7><pD/-{?;>y)N8|8q;h74/9U|mlD]C+^KY[NCTpxG):/f%I$'FkPC])Hv^E/k}IADJ0NpJWU+?h2A4bHGqYIE;>[s
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC16384INData Raw: 30 3e d4 a2 3a 31 e6 b5 5b 3b 71 2a 84 d5 70 c0 42 76 4d 23 b8 a0 a9 06 a9 2c 86 b9 2f da 04 2f 83 ab 93 ce 7d a9 f6 20 fb 12 f0 99 09 0a 64 7b c8 7f 78 1a 56 e9 c9 36 ad b5 f3 d9 39 d0 3a 20 e8 55 8e 2a 17 58 a2 02 78 54 2a 4c 79 5b f9 69 f8 04 8d 46 43 4c 86 46 51 b5 2a 1a 12 e3 82 10 1a ca ae ce 45 1f 12 4e 93 1a b7 8b 32 9b a2 80 12 5d 46 3c d6 7e 95 1e eb ad b4 74 8f e1 f7 52 6b cb cd c5 49 1b a9 43 2e 93 c7 4f a1 58 c7 89 e8 d6 28 e4 c3 46 98 87 0a e6 83 89 b3 8a 3e 2b 6a 45 61 62 8c 7c 09 dc 99 62 d2 83 b8 a7 16 82 3b 92 50 70 14 94 49 50 9a b5 32 76 14 d0 5c ed fc c8 5a 10 14 aa 8a 26 7f f9 5e 18 b5 2d df 15 59 c9 62 e1 23 f3 fb 17 9c 27 42 58 b0 28 b2 f8 f5 86 d8 6b 73 d3 20 79 8b 1c 85 39 cc af 2e a3 94 2d f3 1e d6 65 ce 62 ac 66 b1 94 b3 b8 94
                                                                                                                                                                                                                Data Ascii: 0>:1[;q*pBvM#,//} d{xV69: U*XxT*Ly[iFCLFQ*EN2]F<~tRkIC.OX(F>+jEab|b;PpIP2v\Z&^-Yb#'BX(ks y9.-ebf
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC16384INData Raw: af b0 d3 cb aa 40 7a 66 6a 08 67 3b 0f 1f 2f b6 2b 33 e4 44 d7 e0 5c 1e 70 24 bf 18 66 ff 8c 90 e3 82 a3 63 45 72 7e f6 94 2c 1d 31 09 c5 ba b1 93 f5 d1 bd 1b ab fc 21 fe 6b fa ef ae 12 27 4c e1 f5 60 b7 a0 b1 45 da bf 1e c7 3f 84 a9 cb 6a 51 a2 3e 42 10 00 6f f4 73 27 be 77 e4 12 a8 41 08 43 26 61 c4 79 94 6f ff 80 57 95 f9 7e 3b 8f 76 b1 66 60 76 9b 6f da 7d 71 bb d5 08 c4 8a d6 c0 41 28 09 78 8d d5 1c 20 5c b5 34 fc 30 b9 5c 68 6a 0c 0b a6 8c b5 34 0c 23 34 0f c2 d5 ef 89 e6 d6 6d 37 eb 39 4d 35 72 c8 59 cf e6 ac 71 37 54 7c 28 68 99 3b d5 0e f1 00 52 54 29 89 1a 0b 97 44 ce 8e f3 6f c8 a5 ba 31 a2 6c db e7 75 db c9 eb d4 23 cb c1 25 6e 16 a6 80 85 29 1e 27 66 61 0a f1 e5 39 9a 45 8b 63 f2 da 7b a4 a2 c8 18 e2 35 4a 71 b1 16 dd fb 3b ef dc df 39 12 d8
                                                                                                                                                                                                                Data Ascii: @zfjg;/+3D\p$fcEr~,1!k'L`E?jQ>Bos'wAC&ayoW~;vf`vo}qA(x \40\hj4#4m79M5rYq7T|(h;RT)Do1lu#%n)'fa9Ec{5Jq;9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                37192.168.2.54977318.160.60.214433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC588OUTGET /client-discover/assets/chunk.816.85c10c7513e0652ce23f.js HTTP/1.1
                                                                                                                                                                                                                Host: d1h0qti89a78h.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Content-Length: 110042
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:16 GMT
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                Last-Modified: Thu, 01 Feb 2024 20:50:17 GMT
                                                                                                                                                                                                                ETag: "a0f2f11fea07df4b5fef8e18840e0b2a"
                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                Cache-Control: max-age=63072000, public
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Expires: Tue, 01 Jan 2030 00:00:00 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 901cac3bf821e4f6dea13c04dae17082.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL59-P1
                                                                                                                                                                                                                X-Amz-Cf-Id: boxbehnL8UP-vzFaqXGqdv5P_e_NM49LDjYylMSv3PU5uXHG7uYzYg==
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC14588INData Raw: 1f 8b 08 00 00 00 00 00 00 13 ec bd 7b 7f db b6 b2 28 fa bf 3f 85 cc dd ed 92 35 ac 58 76 e2 26 4c 18 1d c7 71 12 37 89 93 da 4e 5f aa b6 2f 2d 41 16 13 89 54 f9 b0 e3 5a ba 9f fd ce 0c 1e 04 5f 7e 24 6e cf 3a f7 e4 b7 ba 62 0a 04 07 c0 60 30 98 01 e6 71 ef 87 e5 d6 8b 28 6e 4d 82 01 0f 13 de 0a c2 51 14 4f fd 34 88 c2 d6 6c c2 7d 28 4a 38 6f 0d c6 59 f8 a9 fd b0 b3 d5 7e f8 60 d0 59 1f fc f8 a0 b3 c9 d7 b7 1e 6c 0c f8 c6 e6 a8 fd 31 69 bf d9 db d9 dd 3f dc 6d a7 9f d3 d6 0f f7 96 ec d3 49 74 e2 4f 8e c6 41 d2 3e e7 27 33 7f f0 69 07 61 1c f3 e9 09 8f 8f fd 2c 8d 8e 83 e9 2c 8a d3 63 ef e6 55 e7 f3 5e df 69 cf b2 64 6c f7 7a d0 9b 3e bb ec 3c da dc 72 6d ce 52 16 3a de d3 4b 2b c3 1e a7 71 30 48 ad a5 33 3f 6e c5 2c 58 1a 65 e1 80 46 14 d9 dc b9 8c 79 9a
                                                                                                                                                                                                                Data Ascii: {(?5Xv&Lq7N_/-ATZ_~$n:b`0q(nMQO4l}(J8oY~`Yl1i?mItOA>'3ia,,cU^idlz><rmR:K+q0H3?n,XeFy
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC982INData Raw: b1 8c 2a 16 0a 3b 1e 74 7a d2 31 69 7d f8 91 70 3f 1e e8 d3 1a 9f 02 8c d6 db c0 5c 2e c8 70 8b ac 49 a5 c9 dd ff fc d9 bd c7 2c cb 71 2a 66 5a 5c c5 28 5d b1 6e 6a 9d 95 71 5b 1a 68 a9 6f 3d cb 41 ef 43 df 4b d0 fb 30 83 3f 9d 3e 1b e4 8e 5a 59 17 8f 53 dd 6c c9 f7 86 bc 62 1b e8 3b 6c 00 c3 19 d4 bd 1b e0 d9 15 1a 41 c6 dd a2 e9 57 dc f3 fb 4e 17 ff 15 e7 4f 03 c7 c5 1f 5e 0f ff 65 83 be f8 35 f8 17 2d b5 16 64 24 96 13 66 2c 22 02 47 5d 8a 0c b1 07 83 89 b4 a7 ae 8e 20 9c 88 08 c1 01 23 cb 2e 37 5d 2c 16 ec d7 30 cf 40 f4 3a c4 20 94 19 10 18 2e ae 13 68 38 c1 0c 32 27 c0 72 b7 ee 3f 27 7c c5 ee 71 28 0b 64 b0 dc 02 f9 a9 d9 4e 3d cb 62 68 46 11 e6 b6 06 e1 aa b7 99 d7 50 c7 94 40 83 40 7e fa c8 3b 5c dd 64 ea 0b e7 71 f4 24 79 1c a1 61 dd dc e3 bd a8
                                                                                                                                                                                                                Data Ascii: *;tz1i}p?\.pI,q*fZ\(]njq[ho=ACK0?>ZYSlb;lAWNO^e5-d$f,"G] #.7],0@: .h82'r?'|q(dN=bhFP@@~;\dq$ya
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC16384INData Raw: 4f 89 cd ab 73 9b 6f e3 14 6c 7b 9d ac c0 95 80 f3 24 7e ac 8d 5f 83 ca 46 8e f1 79 9f 74 36 1e 3a 72 49 07 c2 33 a0 45 e5 b0 a1 e7 2f 9e 3e dd 9a 77 1e 6d b0 ad cd 95 60 8e 5f e8 8a e1 6a e7 49 1e 82 fa c1 83 8d 47 5b c0 7c b6 ee 3f e8 6c ac 04 30 0f 0f b6 36 37 d6 75 49 b1 07 ab 1d 47 4a d5 11 89 0d 5b c0 cb 3b eb 1b d0 86 f3 e4 49 67 dd 59 15 bf 0a 1f ad ae 82 22 b2 24 fb 15 3d 7d da 79 38 df b8 0f 42 1b 3c 6d 80 c4 84 9d c3 1f 5b ea 19 7a 1c 51 8f 17 d4 e3 7c 40 9d 8d f9 c6 c6 7d 16 14 eb 8a d1 29 b1 25 27 1c b2 dd c5 48 9e 7a ba eb 84 cd 2b a7 5b d2 47 1d 6b 51 d3 2d ab d8 16 34 b0 f6 d0 72 da 42 25 b8 7a da 85 5c 7b d5 b4 63 d8 96 7c ae 57 6b cd 91 8d b9 87 89 7e 82 39 38 80 06 36 ee ab f9 e1 3d c0 7c 7f a9 e1 6b 7b b3 43 93 b6 35 47 7c 4b 5c a3 39
                                                                                                                                                                                                                Data Ascii: Osol{$~_Fyt6:rI3E/>wm`_jIG[|?l067uIGJ[;IgY"$=}y8B<m[zQ|@})%'Hz+[GkQ-4rB%z\{c|Wk~986=|k{C5G|K\9
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC16384INData Raw: 88 ef fa a7 a7 bf bf 7d 7f cc 11 c1 17 56 7a 76 e4 3f 28 7f a3 c6 df 8d 83 28 96 fb 59 6a 77 45 24 55 93 e8 ce 6f 1d 78 83 8e 93 5f 33 94 e3 f0 3a 00 c0 21 30 f9 00 74 54 d0 98 99 09 ed 06 9c b4 3e 37 90 9c 62 7a 19 11 61 be e9 d8 41 a9 75 61 77 de 2b b2 8d 53 7c 58 71 23 21 b7 d4 07 15 ad 1b f5 ab 5c f7 77 49 ba 3f 69 a8 f7 2a 62 94 b0 46 f8 07 70 85 28 72 17 e0 16 68 cb db 3c 1e fc f6 f2 68 70 f9 eb e0 4f a5 af 1e 0b 6a 28 0b 4b ea ad 34 a6 6c e8 3d 4c d1 de b3 00 d5 14 9b a2 65 f3 87 86 86 98 95 97 28 aa 59 1f 1a a9 da 3d 97 34 24 87 5a 14 2a f6 f1 0f a4 73 d7 1a 9d ab 1b 60 41 f2 a2 25 e8 5d 50 a6 77 e3 d9 4a 64 23 5f 91 82 39 92 bd eb 0a d9 5b 54 89 3c 79 e6 92 be 6b 56 4a 37 83 b6 97 36 d2 17 48 47 a0 a9 95 d0 15 9d c2 1a d3 3e 7d 79 7c 79 f2 96 b6
                                                                                                                                                                                                                Data Ascii: }Vzv?((YjwE$Uox_3:!0tT>7bzaAuaw+S|Xq#!\wI?i*bFp(rh<hpOj(K4l=Le(Y=4$Z*s`A%]PwJd#_9[T<ykVJ76HG>}y|y
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC2048INData Raw: cc 5f 43 d4 6f 84 4d ed 89 09 42 c3 69 17 32 82 e2 11 be 61 a8 9a be 2c 4d 9f 8d 37 4c 53 9b 84 9a 0e 85 19 d6 bd bd d0 88 fc 39 2a 45 3e ad aa a1 ea c3 6e 16 2e 9b 64 81 50 d9 04 8e e9 bd c9 dd 77 d0 75 06 58 a2 d5 2b b3 28 71 10 9f f3 1f 17 28 f4 67 67 29 0c f9 9e ef 26 37 e4 fe 35 70 d2 5d a5 53 2e 7f ec 15 35 c4 1b e4 b5 71 d9 2f 43 6f c9 b2 36 96 3c 52 21 1c 3f 5e 25 9f c3 f4 08 70 40 33 e6 30 de 97 2f af 2b 24 dc 02 c5 22 f2 7a c8 90 07 f5 0c ad fc 6c 25 b7 67 95 d2 2f 5e 24 01 36 13 80 cb 60 a6 8c 27 20 fa 35 d2 43 53 ae ad a5 73 c2 9f 02 d9 4e 4b 87 81 6a be 31 0b dc c8 4b ce 0a 3c 71 7a ad f9 9a cd fd 5a e4 d6 ab 29 40 97 8f e6 78 63 75 75 41 f4 4f 66 62 b2 0c 19 d0 30 34 34 18 61 59 24 40 6b 67 91 ec 3e 6a be e6 b6 fd 94 3d d3 92 4f a8 74 63 61
                                                                                                                                                                                                                Data Ascii: _CoMBi2a,M7LS9*E>n.dPwuX+(q(gg)&75p]S.5q/Co6<R!?^%p@30/+$"zl%g/^$6`' 5CSsNKj1K<qzZ)@xcuuAOfb044aY$@kg>j=Otca
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC2800INData Raw: f0 1c c4 d0 d0 0f a5 0a e2 c6 2d 64 fc fc c2 d3 c4 75 d5 f2 9d d1 72 0b 1b 06 dc ab 36 fc 3c e6 8d af fb 7a 93 e2 b3 38 ed d1 31 0d 21 2d 45 68 3e 4a 5e b3 08 a0 a5 37 00 8b d2 62 01 80 48 f4 93 3d 0f f6 33 20 cb 28 4f a3 f4 0b 44 2c 53 4c 3a 2d 86 fd 49 d3 bb 50 e0 06 4d d4 f8 24 a2 d3 7c f2 b9 0d 95 47 82 07 d6 28 ea 5f e9 a9 94 05 32 91 aa e0 a5 c0 28 3b 33 b5 95 ac 22 b4 c4 3e c0 3d 53 8a 41 36 53 cc 06 83 52 66 ae 83 c8 46 c6 d5 0e 75 c9 7f 0a 35 11 c8 18 e7 b6 3e 6b e5 07 96 ae 98 42 20 2a a5 90 d6 c1 9f a2 ce 52 a9 8d 12 71 a3 2f 88 e7 85 f7 a2 fd f8 28 c4 54 94 c3 4a a7 11 2e 41 02 ba 63 8f 18 de 82 6f 17 73 61 ca 89 67 62 5e a8 f9 49 08 80 53 36 f4 7a b0 3f 80 bc 23 d7 89 b5 cd 26 de 6e 5e a0 54 4e 14 a2 24 91 06 02 94 4c 5f e7 a1 f8 c2 41 6b 7c
                                                                                                                                                                                                                Data Ascii: -dur6<z81!-Eh>J^7bH=3 (OD,SL:-IPM$|G(_2(;3">=SA6SRfFu5>kB *Rq/(TJ.Acosagb^IS6z?#&n^TN$L_Ak|
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC9000INData Raw: 43 95 fd ce ce 4d b6 7d 13 76 e6 60 0f b6 04 c7 da d9 01 76 17 fa df d9 de bb 05 2f 0e a0 85 9d 9d dd bd 9b fb b0 2c 38 c0 2e 4c 71 ef a0 7b 13 76 a3 d3 81 41 1c 74 76 61 dd 6e 41 8d ee ad 0e 4c f1 26 4c 1c 3e 80 42 68 68 1b c6 b9 cb f6 3a fb b7 76 0f f6 bb fb c0 fd df ea ec 77 f6 f6 f6 d9 c1 c1 ce ad 5b 37 0f 6e de 64 b7 a0 b5 1d 00 05 18 34 ec 32 ee 4a f7 00 55 2d 30 76 d8 b4 1d d4 cb 40 bd 9d 9b 37 6f c1 54 60 b1 f7 71 8f d8 36 8e 12 86 dd 45 8d 0d 76 d3 d9 45 5d cf 0e 2c 00 00 de 36 6c e0 ee f6 01 10 e1 bb b8 97 37 f7 f6 61 1c 5d 00 8c 9d 6d d8 e8 9d ee 2e 34 b6 b3 b3 0d e0 08 ab 78 80 11 38 f8 e1 38 81 05 ba d5 d9 81 be 61 d9 bb 00 b4 3b bb d0 36 7a a9 21 84 40 93 8c 66 44 f0 00 c3 05 58 b8 b5 d3 ed c2 ac 61 2d 70 e1 a1 5f dc be 9d 5d 58 63 54 39 75
                                                                                                                                                                                                                Data Ascii: CM}v`v/,8.Lq{vAtvanAL&L>Bhh:vw[7nd42JU-0v@7oT`q6EvE],6l7a]m.4x88a;6z!@fDXa-p_]XcT9u
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC16384INData Raw: e3 22 73 83 25 bb 54 ad 42 ef 97 39 2b e3 86 88 02 86 fd 0a 99 2c 3b dc fe 9a 7c 3d fb e6 43 ef 7a be b6 51 13 a6 6c f8 56 d4 ff b2 21 b3 c2 61 94 e2 75 8e 4e f0 a8 fb c5 74 be eb 11 fc a7 b4 90 5e 30 e7 39 4c 95 51 96 65 a9 e5 48 1d 82 a6 2d b0 6e 15 2b af 5c d8 47 61 ee 6c 6c 86 3f c1 f5 69 3c 6d 9d 92 59 3f e6 28 b2 2d 18 25 3e 11 f9 7e d1 87 cd b4 10 bb 36 6c 46 71 af 94 71 2e 3e 58 36 58 98 c6 b0 62 40 1d 52 fc 99 3f 48 56 db c7 60 96 bd d2 34 c0 e4 71 7b c4 6b d4 b3 f5 d2 06 23 6a 94 93 99 47 b7 32 66 83 c4 4b f4 6f a7 ae 12 f5 d2 f5 f6 d1 5b a0 b1 4d 78 39 9b c1 3b a3 e9 7e 62 bd 06 30 e1 86 6a 96 39 ad e5 9b e5 9e d7 42 87 2d 4a ca 0d d8 c6 35 5e 8c 04 bf d8 39 4b 18 56 b5 4b 65 58 55 19 5e 93 71 9e e1 8b 00 6d 10 a6 0b c8 4e 8b 7e fa 26 93 a8 78
                                                                                                                                                                                                                Data Ascii: "s%TB9+,;|=CzQlV!auNt^09LQeH-n+\Gall?i<mY?(-%>~6lFqq.>X6Xb@R?HV`4q{k#jG2fKo[Mx9;~b0j9B-J5^9KVKeXU^qmN~&x
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC16384INData Raw: 21 50 e5 ed dd 10 5e ff 90 94 3f 44 30 8f 3d d5 e7 d3 6c 3c 4e 26 d9 c4 eb ed ab b2 67 b0 ae 17 97 e4 73 ec f5 6e aa e2 e7 d9 f4 1c 3f 3e 50 25 2f f2 18 e6 77 4b 3d bf 4c 60 f5 38 6e 17 1b 2f 76 1c f8 e5 61 82 3f 9c 1c 98 b9 ef 1c b3 ce 29 88 ca 25 ca af 45 0b 06 11 88 41 0a 50 af a6 72 3c 51 28 bf 8d ae 4c d8 ea ec 18 e5 51 59 c3 ab 14 95 24 ca 3e 2d c1 a0 ab 51 d8 61 d3 30 26 d0 3b 81 0e 07 76 0c 17 7e 39 14 ed c6 ae f2 b0 6c 21 03 72 0f 13 33 f8 ff 2f 79 ef da de b6 8d 34 0c 7f f7 af 90 f9 36 2a 69 51 b2 28 1f e2 c8 a6 f5 24 69 ba cd 6e 73 d8 38 ed b6 2b ab 5e 5a a2 6c 36 32 a9 92 54 12 d7 52 7f fb 3b 33 38 92 04 65 e5 b0 f7 fd e1 be 72 c5 22 41 60 30 00 06 83 01 30 87 b8 e5 39 5c 6d 06 b8 9c e6 7d 0e c1 a7 5a f3 cd 2a c4 12 4e af db 96 a1 69 38 3c 00
                                                                                                                                                                                                                Data Ascii: !P^?D0=l<N&gsn?>P%/wK=L`8n/va?)%EAPr<Q(LQY$>-Qa0&;v~9l!r3/y46*iQ($ins8+^Zl62TR;38er"A`009\m}Z*Ni8<
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC15088INData Raw: 23 d5 6b 14 fa 46 0c 0a 69 1b d5 ea 35 71 0d 43 e7 4b 21 c4 25 1d 2e e6 20 01 8f 0f f7 7b 6e 58 84 5e 1d 72 4d 6d 90 79 48 d7 12 d0 b5 5f 59 a3 6c 2d 94 e2 98 bc 44 1e 57 00 6a f8 6e aa 83 51 ff ba 71 46 53 0b c0 04 cd a3 52 e9 05 30 85 25 80 16 3a 1d d9 ed 4a ef 09 86 f5 3c 7b 16 83 f0 40 2e de a4 9b 5b e7 b3 5a aa 74 66 c4 a1 ef 3d d9 a8 2a ac 61 bf 07 18 47 6c 61 5b 2e b7 bb f4 16 4a bc 24 36 2b a9 6e b7 72 61 ab b0 91 37 40 6d be a5 26 b9 fc 1e 1d 51 67 e5 ee 0b 7f 89 58 51 4e 3e 5b 8c f1 aa 49 22 46 df 7a fe d1 4e d4 4e db 1e 5a 06 7b 27 27 01 46 2a 19 fb 8b d3 53 0f 56 ed f6 43 54 d7 19 44 6d af df 45 65 1d 0c 85 8c cb 32 2a 86 4f 99 21 dd b4 e5 5f 83 0c 30 69 62 e9 f6 0c 8b 4f 4e 4f fd f6 cc 9d b5 fc e0 78 76 da 3d 4e d0 b3 ff 4e d2 62 a5 5c 2a 31
                                                                                                                                                                                                                Data Ascii: #kFi5qCK!%. {nX^rMmyH_Yl-DWjnQqFSR0%:J<{@.[Ztf=*aGla[.J$6+nra7@m&QgXQN>[I"FzNNZ{''F*SVCTDmEe2*O!_0ibONOxv=NNb\*1


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                38192.168.2.54977418.160.60.214433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC588OUTGET /client-discover/assets/chunk.524.619daa688c1e154d222e.js HTTP/1.1
                                                                                                                                                                                                                Host: d1h0qti89a78h.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Content-Length: 1817
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:16 GMT
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                Last-Modified: Thu, 01 Feb 2024 20:50:17 GMT
                                                                                                                                                                                                                ETag: "37dc740f29d1dfe8784e76b57f71c3b7"
                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                Cache-Control: max-age=63072000, public
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Expires: Tue, 01 Jan 2030 00:00:00 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 69292d7067d80cd4699c5ef33de94644.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL59-P1
                                                                                                                                                                                                                X-Amz-Cf-Id: YuG-Ilc_d2NwEItMBR0Y-WlA7M4aIn0rBN6yPTYtfzrbAFkL3TscBg==
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC1817INData Raw: 1f 8b 08 00 00 00 00 00 00 13 95 57 df 73 1a 39 12 7e e7 af c0 f3 40 49 85 90 01 6f 1c 8c 23 e7 72 7b 79 b8 aa db f5 55 25 6f 1c 45 89 99 c6 4c 22 a4 59 49 63 1f 85 f9 df b7 5b c3 00 ce d9 b9 da aa 14 d1 48 dd ad fe f1 f5 d7 f2 a3 f6 dd c5 02 36 4b f0 0b 5d 47 b7 28 37 95 f3 71 b1 b8 65 8c ab bb dd 23 9e 83 f0 22 0a a7 76 d7 ef c6 c3 29 4b 9f ed 99 13 b6 03 12 fe 4b 4a 41 31 a7 16 a0 cb 45 21 6c b3 f0 e2 a9 b4 85 7b 92 e9 86 4f 78 c1 3f 93 fd 7f 6c ad de 94 b9 5a d5 36 8f a5 b3 0c f8 ce 43 ac bd ed 8e 94 52 da 3f d4 1b b0 31 48 03 f6 21 ae 3f 5a 96 35 86 b7 76 91 f5 81 4f cf 36 62 da 61 9f bc d7 5b 59 79 17 5d dc 56 20 83 29 73 90 b9 36 86 1d cd 89 11 e7 fb 37 5c fa b2 b5 af fa d3 de 14 f0 fc af de e4 58 f6 37 fd 14 06 7a 53 99 72 b5 bd c4 0c af 33 31 9b
                                                                                                                                                                                                                Data Ascii: Ws9~@Io#r{yU%oEL"YIc[H6K]G(7qe#"v)KKJA1E!l{Ox?lZ6CR?1H!?Z5vO6ba[Yy]V )s67\X7zSr31


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                39192.168.2.54977618.160.60.214433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC607OUTGET /client-discover/assets/travefy-discover-5da21c92e236d738758cb289d9a64d8d.js HTTP/1.1
                                                                                                                                                                                                                Host: d1h0qti89a78h.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Content-Length: 58410
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:16 GMT
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                Last-Modified: Thu, 01 Feb 2024 20:13:12 GMT
                                                                                                                                                                                                                ETag: "72fe390787be4bd1bb78f021267dfba7"
                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                Cache-Control: max-age=63072000, public
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Expires: Tue, 01 Jan 2030 00:00:00 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 10c656a5ecf082937985fed4aa9f653a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL59-P1
                                                                                                                                                                                                                X-Amz-Cf-Id: 2GwERHkM8GvEzYl1iVhpdhVVEN31JXlW7dmsiUay2Nvf4y0ZzqmSQw==
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC9396INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd e9 7a db 46 b2 00 fa df 4f 41 e3 9b e3 21 cf 80 94 a8 c5 8b e6 70 64 c7 4b e2 19 6f 89 9c 4c 32 1a 5e 05 24 40 09 31 08 d0 00 28 59 96 f9 40 f7 35 ee 93 dd aa de bb d1 00 c1 45 b2 e9 38 df 17 8b e8 bd ab bb ab ab 6b 75 a6 59 d0 c8 f2 34 1c e6 ce 2d 3f 18 85 71 d0 74 f2 d4 3b 0f 46 97 6d 3f cc 86 c9 79 90 6e 79 83 2c 89 a6 79 e0 7b 79 b0 05 b9 71 36 4a d2 b1 e3 1e 3b c1 87 49 92 e6 99 e3 3a 0f 83 f1 20 48 db 50 c4 db ca 82 34 f4 a2 f0 23 54 55 4a 3b e3 64 1c c4 b9 d3 77 9b a3 69 3c cc c3 24 6e 06 6e ee 86 ad ab d7 83 3f 82 61 de a1 03 78 93 26 93 20 cd 2f 21 d3 39 39 09 b2 97 89 3f 8d 02 c7 bd 3a f7 a2 69 70 70 7b 7b d6 72 03 2c eb 4d a3 bc 77 9e 84 7e 63 fb d6 30 f2 b2 ac 91 36 82 0f 79 10 fb 59 23 e7 05 ae fc 40 0c a7
                                                                                                                                                                                                                Data Ascii: zFOA!pdKoL2^$@1(Y@5E8kuY4-?qt;Fm?yny,y{yq6J;I: HP4#TUJ;dwi<$nn?ax& /!99?:ipp{{r,Mw~c06yY#@
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC9216INData Raw: 79 02 a4 ff 78 05 ab 7d 3b 5d be d6 e7 d6 06 d1 fa 83 bd 7f fd f4 ee 69 a8 45 07 21 72 6e b9 7b 39 e5 c8 6d da 1c 3d 34 22 0a 91 5f 30 85 2a a2 9a ee 08 5d 18 b6 96 c6 36 19 b2 10 ca 64 7f ee 6f 0b 4a 5c 80 f3 b5 70 c3 65 c4 bc 26 ca 3d 62 3c f4 3d 48 fd 91 33 f6 8b 6a d9 ab d2 fe b9 88 92 ce 85 75 ea 13 c0 c8 66 71 0b 84 d3 61 a6 01 04 bf 60 b0 fa d6 d5 20 21 47 a6 03 c8 1a 3a b2 f4 6c 56 81 c3 de 52 c9 d8 a4 7e 99 3a 34 45 5b dd e1 9a 72 7c 2c 7d 1e 49 c2 da 1e 59 5b d9 90 08 4b 5a 01 1e be 11 94 5a 9a 5f c8 ae 2b 53 4a 9a a0 5b 48 36 60 3a 1e b1 d5 d1 4e b8 5a 59 db 88 c5 46 d8 ee 69 0b ee 4e 5b 6b 96 ec 5b 9a 84 21 68 d4 86 2d 51 c0 d9 72 59 23 df 13 ac e8 f9 2f 93 54 c4 13 c7 e5 e0 e1 bb 8d f4 3c c9 bd 88 7c 3f 4e a6 8c 9f b7 4b f5 5a d9 56 29 ef 88
                                                                                                                                                                                                                Data Ascii: yx};]iE!rn{9m=4"_0*]6doJ\pe&=b<=H3jufqa` !G:lVR~:4E[r|,}IY[KZZ_+SJ[H6`:NZYFiN[k[!h-QrY#/T<|?NKZV)
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC16384INData Raw: f9 5d 42 c7 69 4b 2c 50 5b 44 2c 5c 83 c0 55 a7 e5 ae 55 d6 2a 27 e0 07 00 a6 68 8b fe c9 6e 5c 37 44 22 37 fd 1d 64 cd 38 d9 8d 2f 3f dc bf 40 3d 35 25 5b bc 76 0a 89 f6 f2 6c aa 66 0d 96 cc eb ac 8b 32 37 01 4d 71 e8 8d 5b 39 e0 08 48 d7 6d 25 98 2b 3e 88 6c 19 27 e1 a9 7f f7 01 39 06 32 5b 79 95 17 53 ad 35 64 7c d5 92 8e 78 ad eb 82 f5 0d 03 d9 ec 5f 3c fe 94 b4 93 6e bc e3 75 df ad 7f ca 85 38 8b 73 b5 28 ca 22 35 12 35 8a 2d 36 2d b6 64 53 1a 23 54 d3 bb 28 f7 c4 2d d5 1f bc 6f ea 0f 9b ac fe 20 d6 31 f9 66 e1 ff 27 b2 f0 4f 9a cd 78 49 65 13 8f 5b 97 d3 d2 cf 45 80 e1 50 c8 cd 45 19 74 46 fd 84 62 4a a2 2b 30 a4 5e e2 90 28 a4 46 c1 69 47 38 b7 74 05 6d da 09 b3 47 79 0e 1b 8c 28 79 c1 32 71 83 5f d6 d6 4b 8c 99 d0 6c cd 0a 29 b4 c5 4c b6 a8 f5 bf
                                                                                                                                                                                                                Data Ascii: ]BiK,P[D,\UU*'hn\7D"7d8/?@=5%[vlf27Mq[9Hm%+>l'92[yS5d|x_<nu8s("55-6-dS#T(-o 1f'OxIe[EPEtFbJ+0^(FiG8tmGy(y2q_Kl)L
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC1024INData Raw: c9 44 df 63 7e f7 d2 11 f5 45 21 01 cf cc 92 a4 25 61 f6 14 90 7c 1c 9e a2 75 63 b3 53 de 98 08 59 24 a4 0a c6 0e 88 e7 2b 98 3b 6c 50 e7 13 15 9e 63 5d 1a 60 8e f2 28 78 e2 27 c3 26 8d f5 84 64 4b 4c 4e 49 e1 5d 57 3b 5e f6 2a 95 2f 88 c0 34 58 31 7b 2e be cc ec 7b 4a 48 4a f2 18 cc 69 4a fe 84 49 f6 a0 29 d6 35 f3 e7 61 e2 0a 98 6f 3d 5e 03 13 0d ba 5b 5b b0 13 a5 a7 cf ec a9 33 b5 7e 6a 94 2c 5a 22 2f 9a 89 ea 52 cd 85 9f 3c 03 b2 8c 80 96 ce bc d4 7d e9 26 68 66 04 88 69 ee eb 9d 5c a3 fc 1d 50 6f 97 23 9a fd e0 cf e3 11 dc 94 81 ed f9 b3 9f fa 18 41 d7 a1 c0 5e f2 bd cf 91 df e2 04 dc b5 c2 07 3f a5 13 0d 16 5c a1 31 8c 73 43 5f 17 65 c1 f4 1a 70 40 c7 2f 26 ce d1 9b d3 5f e6 73 40 81 62 fe 30 cb b1 2f be ac d1 1d 5b 78 48 4c 98 25 82 23 5e 57 ec 99
                                                                                                                                                                                                                Data Ascii: Dc~E!%a|ucSY$+;lPc]`(x'&dKLNI]W;^*/4X1{.{JHJiJI)5ao=^[[3~j,Z"/R<}&hfi\Po#A^?\1sC_ep@/&_s@b0/[xHL%#^W
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC12792INData Raw: c8 3d 49 87 68 d4 e4 01 74 f3 11 52 4f 4b 24 7b e8 42 15 d9 6a 49 b0 39 32 9a ec 76 bf 9c 6e 08 d1 0e b2 92 18 d8 0e 36 0d 90 a2 b4 cb dc 53 b1 28 8e 07 3e c2 05 4e 0d 67 f7 4b 98 a4 56 69 c7 b1 fb e7 c4 4d d2 f6 08 4a c1 85 e5 a2 d5 0a d2 b3 1b f3 57 3a 19 85 6e 2f fc e4 3a 95 e2 c2 6b 88 36 7a cd c3 f5 73 e6 c5 61 30 a6 c4 79 1e 8e fd 2b 8f 2c 7b fb de f9 f5 be 77 d2 e7 a1 57 61 fa 1c e9 10 42 96 77 fa 53 2b 7b da 9c 25 1f 5b d4 f2 31 8e fa c5 68 a5 e4 a9 a8 68 0b 99 5b 17 71 2b c8 f7 8e eb 46 e8 c3 ed df 89 64 d1 f6 ef a3 d7 af f0 3d 0b d6 98 fc a4 a4 bf 37 00 38 34 91 50 25 58 83 80 2e a6 76 5b 81 82 a7 18 76 40 b0 c2 1e 81 da b0 63 80 23 30 43 a5 5c 8e f9 88 39 99 7d ef 5e d8 c4 03 81 a1 0f 27 69 03 97 66 83 04 2e c0 dc f0 de 3d 9b 7b c2 c3 53 80 55
                                                                                                                                                                                                                Data Ascii: =IhtROK${BjI92vn6S(>NgKViMJW:n/:k6zsa0y+,{wWaBwS+{%[1hh[q+Fd=784P%X.v[v@c#0C\9}^'if.={SU
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC9598INData Raw: 61 6b e2 17 97 56 c9 cb 01 49 6c 35 67 21 89 bc 80 bc 1d 0a b3 51 f6 83 30 29 65 2b 44 e5 87 bd d0 d9 fc 41 95 2e 7c 9f e4 b4 fa 90 55 65 03 a8 c5 35 c7 35 83 7e eb dc 4b 47 ad c8 eb 03 3b ec 96 9c 59 3b f2 d4 83 3a 63 a7 28 4b 39 66 48 bc d5 2f c1 f2 c9 9f 13 3b c6 6c 48 73 1d dd f2 e0 6e 6d 0d ca 4e 6b 49 36 5f a2 92 ec 7c 01 4a 0a 94 2c 57 a1 74 e9 a2 e9 e6 35 7b dd 68 8d b2 b3 2b f6 4c ae 78 4e a9 a5 33 29 c6 d8 3e df 4a d1 de 17 a5 0c d5 cc 8a e4 2a eb 67 53 45 7c 3e e8 df 2c 25 b7 10 f1 b2 6e 1f 04 0f ab f1 ed e3 cc 3a 3f ce ac 5e b5 a1 aa 76 78 cc b5 b8 32 07 06 79 80 25 9e 46 a2 21 67 25 e3 30 4c df be 79 21 16 64 49 f2 eb be 19 50 c7 f3 c2 09 a2 96 bf b8 e7 49 68 61 b2 d3 61 5e 53 b3 ac 90 47 c3 b4 5c 46 76 3a ea 18 5b 88 fe c5 ec 5c a5 90 15 e8
                                                                                                                                                                                                                Data Ascii: akVIl5g!Q0)e+DA.|Ue55~KG;Y;:c(K9fH/;lHsnmNkI6_|J,Wt5{h+LxN3)>J*gSE|>,%n:?^vx2y%F!g%0Ly!dIPIhaa^SG\Fv:[\


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                40192.168.2.54977852.85.84.914433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:15 UTC650OUTGET /img/s_h100/i_hf95a52ad10898d6bcbb97160546079bac60605ba.png HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 9340
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:16 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 81ms
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 d8637b73bee5bf30932e15ee62bd60dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: z_41Lyy6si1QST3OK_97fQ7dviIjJJvI6FqK6SeS5OGizprP17QxzQ==
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC9340INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a2 00 00 00 64 08 06 00 00 00 05 43 eb b2 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 11 00 00 0b 11 01 7f 64 5f 91 00 00 24 1e 49 44 41 54 78 9c ed 5d 07 9c 24 45 d5 af ee e9 c9 1b 8f 0b 70 1c f1 c8 f1 48 22 0a 27 41 11 0c 28 49 41 82 80 78 02 82 a7 1f 49 82 e4 a0 04 01 41 04 14 d1 13 44 4e 51 90 a4 28 20 92 14 4f f0 00 01 25 de 71 81 8b bb 3b b3 93 43 7f ef ff ba aa b7 a7 a7 67 d3 cc ce 0e 6b bf df 6f ee 66 bb 7b aa ab ab fe f5 72 bd 36 82 e1 88 f0 c9 a7 f1 26 43 fe af c9 8f 70 fc ef fe ee 93 4f 8d 20 d3 e3 bb 69 10 d2 34 fa 04 72 b9 bc 4e df 0c a1 6b 01 fa 5f 17 3e 08 7d 1a 2b 32 01 40 b3 4c df 4a 21 c3 28 d1 1f 25 83 fe d2 e9 13 da b5 bd ad ab 68 9a 1d 19 d3
                                                                                                                                                                                                                Data Ascii: PNGIHDRdCgAMAapHYsd_$IDATx]$EpH"'A(IAxIADNQ( O%q;Cgkof{r6&CpO i4rNk_>}+2@LJ!(%h


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                41192.168.2.54978118.160.60.214433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC588OUTGET /client-discover/assets/chunk.560.6228028d862ce031c298.js HTTP/1.1
                                                                                                                                                                                                                Host: d1h0qti89a78h.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Content-Length: 7706
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:17 GMT
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                Last-Modified: Thu, 01 Feb 2024 19:50:56 GMT
                                                                                                                                                                                                                ETag: "3dcaf61b54b62d11afb1373819540783"
                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                Cache-Control: max-age=63072000, public
                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                Expires: Tue, 01 Jan 2030 00:00:00 GMT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 3f5365104c0daadada3759ded0358bf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL59-P1
                                                                                                                                                                                                                X-Amz-Cf-Id: Z4vpwf13hr_uNR8-PsfqJHTvjNSrU79J22crhM8AokjTqlt1qrSr5g==
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC7706INData Raw: 1f 8b 08 00 00 00 00 00 00 13 cd 5c fd 72 e3 c6 91 ff 9f 4f 41 22 39 0a 43 0e 41 4a b6 53 0e b4 30 bd 91 d7 67 5f b4 56 6e b5 f6 25 45 62 55 10 38 92 e0 25 01 66 00 4a cb 10 ac ba 07 b8 a7 bc 27 b9 ee f9 c2 80 04 29 d9 4e aa ee 8f 5d 01 83 f9 ec ee e9 fe 75 4f 0f 87 bd 4e fb db 8c b7 e7 49 cc d2 9c b5 93 f4 2e e3 8b a8 48 b2 b4 bd 9c b3 08 8a 72 c6 da f1 c3 2a fd e8 7d f1 87 91 f7 87 b3 b3 2f 47 67 5f ce be fc c3 59 cc 46 9f 9d c6 67 7f fc d2 fb 39 f7 2e bf bf 78 f3 c3 f5 1b af f8 54 b4 7b c3 96 b3 c2 96 05 4f e2 c2 39 77 ef e7 d9 6d 34 7f ff 90 e4 de 13 bb 5d 46 f1 c7 0b ec f0 86 2d 6e 19 bf 89 56 45 76 93 2c 96 19 2f 6e 82 97 57 2d cb 49 48 bc e5 2a 7f 70 27 13 98 5a 48 37 9f c1 1f df 65 b4 a0 9c 04 5f 6d ee 56 69 2c 56 92 ba 64 c3 59 b1 e2 f0 18 5c dd
                                                                                                                                                                                                                Data Ascii: \rOA"9CAJS0g_Vn%EbU8%fJ')N]uONI.Hr*}/Gg_YFg9.xT{O9wm4]F-nVEv,/nW-IH*p'ZH7e_mVi,VdY\


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                42192.168.2.54978252.85.84.1804433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC410OUTGET /img/s_h100/i_hf95a52ad10898d6bcbb97160546079bac60605ba.png HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 9340
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:16 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 81ms
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                Via: 1.1 a53c5eb15bcdaa306b21a04e191f78de.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: ut8xOkH7IoBZt_ztqqCM9ul32_n-4VX-klh8-hejmBQMmAzCYiCmxQ==
                                                                                                                                                                                                                2024-02-05 19:02:16 UTC9340INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a2 00 00 00 64 08 06 00 00 00 05 43 eb b2 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 11 00 00 0b 11 01 7f 64 5f 91 00 00 24 1e 49 44 41 54 78 9c ed 5d 07 9c 24 45 d5 af ee e9 c9 1b 8f 0b 70 1c f1 c8 f1 48 22 0a 27 41 11 0c 28 49 41 82 80 78 02 82 a7 1f 49 82 e4 a0 04 01 41 04 14 d1 13 44 4e 51 90 a4 28 20 92 14 4f f0 00 01 25 de 71 81 8b bb 3b b3 93 43 7f ef ff ba aa b7 a7 a7 67 d3 cc ce 0e 6b bf df 6f ee 66 bb 7b aa ab ab fe f5 72 bd 36 82 e1 88 f0 c9 a7 f1 26 43 fe af c9 8f 70 fc ef fe ee 93 4f 8d 20 d3 e3 bb 69 10 d2 34 fa 04 72 b9 bc 4e df 0c a1 6b 01 fa 5f 17 3e 08 7d 1a 2b 32 01 40 b3 4c df 4a 21 c3 28 d1 1f 25 83 fe d2 e9 13 da b5 bd ad ab 68 9a 1d 19 d3
                                                                                                                                                                                                                Data Ascii: PNGIHDRdCgAMAapHYsd_$IDATx]$EpH"'A(IAxIADNQ( O%q;Cgkof{r6&CpO i4rNk_>}+2@LJ!(%h


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                43192.168.2.54978323.22.89.494433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC663OUTPOST /logging/api/pixel HTTP/1.1
                                                                                                                                                                                                                Host: yourticket2italy.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 33
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://yourticket2italy.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC33OUTData Raw: 7b 22 69 64 22 3a 22 6e 79 36 61 74 79 77 6e 73 71 74 67 71 71 38 6a 71 71 61 78 67 6b 61 75 22 7d
                                                                                                                                                                                                                Data Ascii: {"id":"ny6atywnsqtgqq8jqqaxgkau"}
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:17 GMT
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Set-Cookie: sitv__199987678=60e5a081-25ca-4e44-a479-0f67fde38ebe; expires=Tue, 06 Feb 2024 19:02:17 GMT; path=/; Secure; Secure; samesite=lax
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 5ms
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Platform-Version: 1
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 2{}0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                44192.168.2.54978552.85.84.914433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC693OUTGET /img/c_w2000,h1200,mFocusCover/i_ha6d921e15c928e4df061c3f5a9358999d1aa2846~f_w1600,h960,x-250,y-31.jpg HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 1036454
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:17 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 322ms
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 2f6cf994bd60cb0bf8a6ef7c74d9f7aa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: lf_BZfop3i3QKwp7KVAtSQOVpD9gPKeMGfyO855U5pzaExzCv4weMA==
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC8949INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 03 61 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0f 00 00 01 03 00 01 00 00 00 e0 2e 00 00 01 01 03 00 01 00 00 00 28 23 00 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 08 00 00 00 c2 00 00 00 10 01 02 00 0a 00 00 00 ca 00 00 00 1a 01 05 00 01 00 00 00 d4 00 00 00 1b 01 05 00 01 00 00 00 dc 00 00 00 31 01 02 00 0f 00 00 00 e4 00 00 00 32 01 02 00 14 00 00 00 f3 00 00 00 1a 01 05 00 01 00 00 00 07 01 00 00 1b 01 05 00 01 00 00 00 0f 01 00 00 69 87 04 00 01 00 00 00 17 01 00 00 25 88 04 00 01 00 00 00 df 02 00 00 00 00 00 00 73 61 6d 73 75 6e 67 00 53 4d 2d 47 39 39 38 55 31 00 48 00 00 00 01 00 00 00 48 00 00 00 01
                                                                                                                                                                                                                Data Ascii: JFIFHHaExifII*.(#(12i%samsungSM-G998U1HH
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC16384INData Raw: 15 dc 0d 3d 94 96 dc 8b 81 ea 29 09 50 30 17 39 ec 68 00 50 5f e5 27 a7 43 48 15 b2 57 76 29 79 50 06 4e de d4 49 f3 00 c4 f3 df 14 00 85 4a c6 15 97 2a 4f 34 0c e3 71 62 40 e8 29 c4 b2 20 63 eb d2 82 32 3c cc 7e 14 00 dd 80 8d f8 39 f7 34 a1 37 b9 6f 33 81 d2 95 8e e5 ce 31 ed 42 65 46 1a 3c 7b d0 03 56 30 73 1b 1f ad 2a aa ac 7e 5a f4 1d e9 71 92 78 c1 f5 a0 06 63 b0 81 f4 34 ba 80 81 72 42 f1 c7 7a 0f 0d 91 d3 da 94 44 54 95 4c 13 9a 18 32 b6 cf e5 4c 06 ed 63 d5 7a f6 06 97 ca 45 5d aa c4 37 71 4a 22 53 18 21 48 22 9f b7 71 dd df b6 68 02 37 0e ab b5 1d 70 0f 71 4e da 7a ae 31 dc 8a 72 8c a1 e4 62 9a 62 d8 c5 01 eb 83 9a 02 c2 05 c3 e5 47 6e 68 41 b1 8b 71 cd 48 10 b3 ed 61 8c 77 14 85 06 ec 3a fc bd 8d 03 b0 cf 9b 38 0c 06 47 6a 4c 21 1b 94 e5 96 a5
                                                                                                                                                                                                                Data Ascii: =)P09hP_'CHWv)yPNIJ*O4qb@) c2<~947o31BeF<{V0s*~Zqxc4rBzDTL2LczE]7qJ"S!H"qh7pqNz1rbbGnhAqHaw:8GjL!
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC16384INData Raw: c1 f4 a6 80 ac 32 d8 c7 d2 bb ae 79 1c a3 31 37 68 fa 93 c1 a4 60 ed c1 43 d3 9a 91 fc b2 37 37 ae 06 45 1b 0a b7 de 1f 95 17 0e 52 10 b8 42 4a 9c 7a 93 4f f2 8b 46 02 29 a7 fc 9b b6 ba 02 09 ea 45 39 76 e4 a7 e5 ed 45 c3 94 81 62 20 0c ae 0f b5 3c ab 48 fb 19 72 b8 eb 9a 7e 06 48 4e 71 ea 29 08 1b 37 49 c6 7b 51 70 e5 23 f2 f6 95 50 9d a8 58 dd 1f 80 70 4d 4a aa c9 db 80 3a d2 92 24 c0 31 f3 d4 51 70 e5 20 21 46 d0 63 3d 4f 39 a7 0d d8 dd 9e be f5 23 e0 e0 ec 1c 76 a8 f8 c6 44 79 3e 9e 94 c4 d5 86 e1 82 97 53 c8 34 ac 06 cc 81 90 7a 52 a1 c6 77 00 29 f1 fb 05 0a 07 a5 02 5a 90 f7 c9 18 3d a9 c1 58 9c 28 18 a9 49 89 86 d6 5c 9e dc 50 e0 05 1b 50 60 75 a2 e3 e5 22 ea 58 38 e8 7b 52 1e bb 94 e0 fb d4 91 86 ce 40 1f 4a 4d 8a df 7d 06 7b d0 21 ac e3 6f dd c9
                                                                                                                                                                                                                Data Ascii: 2y17h`C77ERBJzOF)E9vEb <Hr~HNq)7I{Qp#PXpMJ:$1Qp !Fc=O9#vDy>S4zRw)Z=X(I\PP`u"X8{R@JM}{!o
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC16384INData Raw: a8 62 45 00 02 31 8c 93 ce 78 a5 2a 58 e1 80 c7 b1 a4 4c 1f 90 83 f8 d2 ae 17 df 14 00 84 e0 11 ce 7b 50 c4 10 15 89 c8 f6 a0 e1 db 21 4f 1e 94 1c 1f 9c 37 e1 8a 00 1b a6 07 4a 14 29 39 19 e9 e9 40 5f e1 7e 83 a6 69 4e 36 fc c6 80 13 92 76 e7 9e f4 98 0a d8 3c d0 48 76 2a 01 cf 4a 5c ae 30 7f 87 ad 00 0d f3 fd 45 26 4a ee 3b 73 81 cd 2e 32 d8 0c 46 45 2f 01 4e c6 39 23 9c f7 a0 04 20 37 cc a7 14 29 dc 4e ec 60 7b d1 b0 79 99 1d 07 51 43 2e 37 30 e0 1e 99 a0 1e a8 5f 95 5b a8 a3 e5 1c 03 c1 a1 76 9e 5b db b5 21 39 e0 1f d2 91 3c ac 02 a9 39 cf 4a 50 37 72 78 14 98 19 03 07 8e f4 bb 87 3b 53 1e f9 a0 7c a1 d5 72 4e 40 a0 2a 91 93 d2 91 59 87 2c 41 18 e8 05 26 48 e4 0e 0f ad 02 e5 1c 02 e7 21 ba 52 06 dc 58 ed c9 cf 41 4b b4 b3 70 29 1b 39 04 f6 e3 8a 03 95
                                                                                                                                                                                                                Data Ascii: bE1x*XL{P!O7J)9@_~iN6v<Hv*J\0E&J;s.2FE/N9# 7)N`{yQC.70_[v[!9<9JP7rx;S|rN@*Y,A&H!RXAKp)9
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC11056INData Raw: 42 a1 c7 ce 3a d0 03 42 ee 18 27 a1 ed 48 9e 98 a7 84 d9 c6 0f b5 0a a1 b2 4e 73 de 80 b3 1b 81 9c e3 9c d0 55 d0 1c e3 8a 5c 10 69 e5 18 1c 64 1c f5 a2 e8 d2 2a c8 8c 06 55 04 77 eb 9a 3e a2 9c c8 4b 6d 45 ef cd 12 c5 91 8c 72 0f 18 a5 74 31 be ac 47 23 ad 37 0c cc 78 c0 22 a5 11 ee 1f 36 73 eb 9a 0c 40 8d c7 b7 bd 2e 64 2b 22 3f 97 39 e0 d0 55 b0 30 9c 1a 94 c4 80 70 82 94 c7 fe cf eb d2 8e 64 16 44 24 2a 92 a3 b9 a1 53 0d 83 8f 7a 93 cb 1b b6 95 c9 a5 68 97 3d 32 7b d1 cc 84 d2 22 c2 86 c0 1c 7a d2 85 19 e6 a4 20 32 65 53 a1 a5 07 8e 56 8e 64 1c 83 3c bc 7f 10 1e 94 9b 18 36 3a fb d3 f6 8c fc c0 63 f8 69 42 b1 f9 89 c6 3d 6a 79 98 c8 c2 36 4f 34 6c c9 c5 3f 83 f3 1e 29 cc 14 0c 91 df ae 68 e7 1e a3 0c 72 63 1b 46 47 5e 69 4c 79 f6 a7 28 da d9 c6 7f 1a
                                                                                                                                                                                                                Data Ascii: B:B'HNsU\id*Uw>KmErt1G#7x"6s@.d+"?9U0pdD$*Szh=2{"z 2eSVd<6:ciB=jy6O4l?)hrcFG^iLy(
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC13858INData Raw: 77 14 b2 60 8d 9f 8e 7a d2 bc 98 40 56 a1 56 20 95 c9 e3 a5 0e cc cf e5 6d fc 69 37 61 92 21 04 86 ef 52 a8 52 df 32 f3 8e 73 55 55 c0 3b 70 72 3a 1a 94 3c a1 40 7d c7 3d c0 a9 6d b3 55 ca 4e 9f 31 c1 18 00 f1 8a 52 a1 32 37 fb d4 02 46 61 85 6c 60 f5 c7 5a 73 48 fc 28 6c 9e f5 12 2d 58 9c 16 c7 0a 3e b4 b9 01 70 a3 93 50 09 02 f1 b8 8c d3 84 e5 48 88 0c e0 70 4d 49 6a c4 b9 0a d8 73 f3 0a 6e 14 b1 dc 00 f7 a6 3c d2 0e 42 82 7b 9a 6e e0 e0 8c 9f f6 81 f5 a0 62 94 03 99 06 0e 69 c2 65 47 f9 7f 2a 61 77 67 24 8e 00 1d 69 01 24 f1 8e 7b d0 2d 09 15 ce 0b 75 19 e9 48 67 05 86 17 8f a5 34 64 90 39 0d bb ad 03 25 4a 91 df b5 00 dd 87 6f 25 88 2b 81 db 9a 4e 18 e4 1f a8 a4 f9 5b 05 4f d6 84 c0 62 aa 3e a6 80 4e e2 95 0c 71 8c 2d 2e d2 07 ee 87 14 f0 54 0e 48 3e
                                                                                                                                                                                                                Data Ascii: w`z@VV mi7a!RR2sUU;pr:<@}=mUN1R27Fal`ZsH(l-X>pPHpMIjsn<B{nbieG*awg$i${-uHg4d9%Jo%+N[Ob>Nq-.TH>
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC8949INData Raw: 72 f9 11 5a 38 f6 9f 97 07 d6 a4 d9 f3 e4 71 81 d6 a4 50 81 8b 2f 71 82 28 d8 85 00 e7 86 a9 ba 2a c3 02 9c 6e 24 f3 eb 4e f2 77 ae 37 74 e9 4f c8 70 0e df c3 14 80 e7 81 fa 54 b9 05 98 d5 8c 90 09 1c 0a 56 52 c1 48 5e a2 9f 1a 26 39 63 d6 95 55 93 01 58 1c f4 e6 93 77 1d 90 c6 55 00 86 14 44 a8 a7 19 c6 45 48 0f 05 64 3d f8 a6 e4 e3 e6 00 f3 c1 c5 2b 94 96 80 b1 3a 64 90 18 1e b8 a4 d8 af 8e c0 53 83 2b 00 00 cf e3 4a 1c 07 28 07 4e f4 ae 87 ca c6 ba 9c 00 b9 fc a8 09 22 9c 2b 8e 7d 29 c8 e3 79 72 72 dd 00 f4 14 ec a0 4e 07 3e 94 5c 39 48 9d 19 87 de fa f1 40 1b 47 94 a3 f1 a9 18 a8 03 70 eb 48 48 07 0b 52 3b 21 8d 82 98 23 a5 04 ed 04 13 9c f4 a7 7c ae 76 e7 26 9a 80 a9 39 c7 34 0e c8 45 70 4e d6 18 22 80 ea 0e 10 77 e7 34 a9 f3 1c 30 c0 a1 f0 7d 30 0d
                                                                                                                                                                                                                Data Ascii: rZ8qP/q(*n$Nw7tOpTVRH^&9cUXwUDEHd=+:dS+J(N"+})yrrN>\9H@GpHHR;!#|v&94EpN"w40}0
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC16384INData Raw: f8 9d 6b 61 a9 e9 97 3b 6d ee 2d 61 8d 63 fb 3c 60 ff 00 ae 4c 63 27 f3 15 e8 fe 2d fd b1 fc 1d 63 a4 69 fa 97 83 34 73 7c cf 74 53 52 8e 70 54 ac 7c 72 a3 8c 9a f9 ca 16 d3 2f 2f 1e fe df 53 8e ea dd 13 2c cc 36 b0 f5 5c 7a 54 5a 9e bd a0 c9 64 f1 da df 82 8d 86 44 48 b0 df ce a2 4d c8 23 83 c3 1f 43 d9 7e d9 fa 3c de 30 9a df 58 f8 74 61 d0 05 93 79 12 c5 73 fb e3 75 d8 15 cf 0b f8 55 5d 07 f6 f4 f0 7b eb b6 96 1e 34 f8 5b aa d8 e9 92 87 5b 8d 56 d5 c4 a2 26 07 e5 25 46 4e 08 c5 7c f7 2f 8d 6d a0 b6 13 59 42 6e 2e 14 2a 98 1f 81 f5 ad 3d 03 c6 ad a8 97 d2 da 3b 7b 76 74 cb 1b 98 f2 be e3 1d ea 1a 92 5b 14 b0 b8 44 cf a1 66 fd b8 fe 0b 7f 6d d9 d8 69 fa 0e ad 7d a6 cd 69 2b 5d df 45 16 c6 b6 9c 63 64 64 30 e4 37 3c fb 56 3d c7 ed fd e1 51 2f d8 74 4f 82
                                                                                                                                                                                                                Data Ascii: ka;m-ac<`Lc'-ci4s|tSRpT|r//S,6\zTZdDHM#C~<0XtaysuU]{4[[V&%FN|/mYBn.*=;{vt[Dfmi}i+]Ecdd07<V=Q/tO
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC9483INData Raw: 18 f8 6d a2 95 8f da 4c fa e5 bb 17 c8 1c 64 36 2a a3 42 aa e8 3a 93 8e c8 f9 ef fe 0a 91 6c fe 09 f0 f7 c3 df 1f e9 53 45 75 3e 89 e2 1f b7 c5 14 12 7c a7 ca 25 c2 8f 7e 3a d7 cc 3f f0 51 1f da 8b c1 3f b6 ae 95 a5 f8 b3 c2 56 37 d6 b7 f1 68 de 4e ab 6f 7d 10 18 94 1e a3 04 f0 3d 6b df bf e0 aa 12 69 56 ff 00 07 bc 39 a9 f8 4b c5 d6 37 98 bc 91 e6 b6 b3 ba 8e 66 83 01 81 e5 49 ea 2b e0 3b 7f 12 a4 73 b4 e2 d4 bc 73 46 4b 47 21 e4 83 ee 2b eb b2 b8 38 e1 62 a5 d4 f0 31 92 54 ea 9e b5 e3 bf 89 7e 0a d3 fe 3a 59 fc 48 d1 b5 d9 6e 34 6b bf 86 ab a4 43 77 14 7f bc 49 9a 30 0a b0 ff 00 78 0a f0 ef 15 69 97 f6 fa 37 85 9c 3f 98 b6 33 ba bc 64 e7 60 23 ef 0f ad 6d 58 ea 9a 5d c6 9e 2c a4 80 47 e5 9f dc a1 5e 00 f4 a7 48 9a a4 f0 c7 05 bc 31 c9 86 27 76 33 b4 7f
                                                                                                                                                                                                                Data Ascii: mLd6*B:lSEu>|%~:?Q?V7hNo}=kiV9K7fI+;ssFKG!+8b1T~:YHn4kCwI0xi7?3d`#mX],G^H1'v3
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC12868INData Raw: 49 8e bd b3 5e 5f e3 cf db 97 c1 5a 0d c3 da 78 07 42 93 51 75 50 e9 35 c9 28 ad ed 9f f1 ad 23 4a a4 ba 13 ac 8f 6e f2 25 9b 95 8c e3 b0 03 ad 47 a9 4b a6 68 b6 b3 de f8 87 51 86 d6 3b 68 4c 93 79 8e 01 0b 8f 4a f9 33 c6 3f b6 df c6 0f 15 c4 cf e1 a5 b4 d1 2d 8c 5b 5a 18 39 70 7d 43 75 fc ab cd af fc 73 e2 4f 1b 5f ff 00 6c 78 c7 c6 3a 8c d7 28 31 22 bd db 14 91 7b 65 49 e6 b4 8e 16 7d 43 92 72 76 d8 fa cf c6 df b5 af c2 5f 0a c5 6a 74 39 1b 5b 92 e5 09 90 42 76 0b 70 07 04 f5 ef 5e 69 af fc 7c f0 c7 ed 57 a5 4f f0 6f c6 df 0c 2d 8d 8c 52 7d ad 26 5b 9f 9a 42 3a 02 30 3d 3d 6b c0 3e d0 b2 3b c8 99 11 f5 28 b8 e4 66 ba 1f 82 89 6f a8 fc 58 f3 35 4d 16 4b 8b 5f b3 e5 e3 b6 dc b9 c0 e0 92 bc d7 9b 9f a9 61 f2 7a d2 8b d6 c7 bb 90 d2 a6 b3 6a 4d ab bb 9d 38
                                                                                                                                                                                                                Data Ascii: I^_ZxBQuP5(#Jn%GKhQ;hLyJ3?-[Z9p}CusO_lx:(1"{eI}Crv_jt9[Bvp^i|WOo-R}&[B:0==k>;(foX5MK_azjM8


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                45192.168.2.54978452.85.84.914433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC694OUTGET /img/c_w2000,h1200,mFocusCover/i_hb848e7e7ab2c7f1659338e1ae799ceff55db6243~f_w1600,h960,x-213,y-446.jpg HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 338559
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:17 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 292ms
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 19c90aaf264c1d4a8a4998c655a5243e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: l2DhkJ4GHb63nZgLZVmThMXmHtSUA6FjAKgJxHPUC6W5kF9q77rVlQ==
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC15718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 41 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 1f 00 00 00 1a 00 00 00 00 00 00 00 45 61 73 79 20 57 61 74 65 72 6d 61 72 6b 20 53 74 75 64 69 6f 20 33 2e 36 20 4c 69 74 65 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 04 b0 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00
                                                                                                                                                                                                                Data Ascii: JFIF``AExifII*1Easy Watermark Studio 3.6 Lite"
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC272INData Raw: 02 04 c8 a7 2a ed 1d 69 c1 4d 04 80 68 00 a4 23 34 b9 cd 14 01 19 4e b4 d1 ce 05 4c 73 8a 8b 61 c8 fa d2 be c1 dc c8 f1 81 07 4c 48 ff 00 da cf eb 5c 64 ad 97 3f 51 5d 7f 8c 41 fb 22 7d 6b 8f 6e 54 7a d7 e3 fc 4e df b5 47 ea 59 02 b5 25 72 c6 9e 73 25 74 36 b1 f2 3d eb 9e d3 46 1c 66 ba 6b 72 01 53 5f 9b 53 ff 00 78 b9 f4 38 87 6d 09 d9 30 31 51 cc fd 00 e4 d4 92 36 5b 22 98 40 4f 99 98 0c f4 af 5a 5e e9 e7 a0 8f 6e ff 00 2c b6 18 f7 ae 17 e2 ef 8e 34 df 02 78 62 f6 7b ab 95 49 ca 6f 8e 2c fc d2 7d 2b 43 e2 2f c4 9d 23 e1 b6 88 d7 da 8c aa b2 1f b9 17 56 63 5f 2a c7 67 aa fc 6d f1 70 d7 f5 64 96 d3 4f 56 06 1b 56 e5 76 d5 29 5f 73 a6 8d 27 39 5c e0 26 f0 ee bd f1 8b 57 6d 5f 55 79 52 c8 37 ee a2 39 c0 1d ab da 7c 01 e1 83 a6 c6 9a 7d ba ed d8 b8 79 3a 00
                                                                                                                                                                                                                Data Ascii: *iMh#4NLsaLH\d?Q]A"}knTzNGY%rs%t6=FfkrS_Sx8m01Q6["@OZ^n,4xb{Io,}+C/#Vc_*gmpdOVVv)_s'9\&Wm_UyR79|}y:
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC944INData Raw: ae 1f c6 fe 2c 25 e5 f0 ee 80 d9 b9 73 b6 7b 98 ff 00 87 3e f5 85 6c 4c 97 b8 b6 3d 45 49 a6 53 f1 37 8a a5 82 f1 f4 3f 0e 7c d7 44 9f b4 dc 8e e3 a1 c7 e1 5b 1e 07 f0 64 5a 54 45 55 4c d7 2e 77 bc ef c9 cd 4b e0 df 03 26 9d 1a 2f 2d 75 c1 92 73 ce e3 5e a9 67 a6 c5 6d 02 22 20 e3 92 7d eb 93 9b a9 d8 ac 91 1e 9b a4 c7 65 0a 80 32 ed c9 6f 4a ad ac 6a 49 6d 1c 88 1c 1c 0c 60 56 95 e5 c1 5b 57 da 57 70 e3 83 5c 3e a6 93 19 58 c9 c5 73 4e 4e 2c 6a cd 14 ae 02 cf 2f 98 41 cd 24 51 ee 7d a3 ef 74 02 90 b8 4c 93 c9 ab ba 25 a9 be d5 63 c0 c9 eb 8a ba 6e fb 93 6e c7 45 a0 68 f6 f7 56 c5 65 4f de b7 1f 4a e6 b5 1b 36 b4 bf 78 b3 92 af 80 3d ab d3 74 6d 18 c6 86 4c 0f bd eb 5c 67 88 2d 71 e3 78 a2 c7 c8 c0 35 5e 22 0e 30 b9 14 e4 9c ac 6e 5a 5b f9 10 5b a0 1c 63
                                                                                                                                                                                                                Data Ascii: ,%s{>lL=EIS7?|D[dZTEUL.wK&/-us^gm" }e2oJjIm`V[WWp\>XsNN,j/A$Q}tL%cnnEhVeOJ6x=tmL\g-qx5^"0nZ[[c
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC12792INData Raw: 6a 4a 2b fb 24 fe 78 1d 81 48 46 07 4a 30 3d 69 0f bd 00 28 19 a4 6e 3a 51 83 9a 31 eb 4d 30 b0 0a 50 80 d2 0a 90 72 2b 40 18 14 fa 53 d1 7d 69 c3 3e b4 a0 f3 59 b6 21 08 00 f1 49 4a 4e 69 29 00 51 4b 8a 4a 60 14 52 e2 8e d4 00 01 91 4e 1c 50 bd a9 4d 00 19 1e 94 84 e6 8a 29 00 03 4e 20 63 8e b4 da 50 68 18 d3 c5 14 a7 ad 25 32 85 a2 81 46 28 24 74 67 0d 52 ee 1e a2 a1 e9 cd 1b fd a8 11 26 47 ad 07 83 51 e4 71 52 75 a8 96 c3 41 49 4b 45 28 8c 28 a2 8a d2 e0 25 28 e4 52 1e 94 27 43 9a 06 2d 14 51 40 84 20 ee f6 a7 e7 14 01 48 68 24 5c e6 83 d2 90 52 9e 94 14 36 94 0a 4a 72 f4 e6 8b 8c 40 38 a3 6d 38 f5 a2 a1 ca e0 20 e2 96 92 96 a0 02 92 96 92 8b d8 02 8a 28 ab 52 01 68 03 2d 49 4f 43 93 55 7b 90 3b 07 19 c1 a8 c7 53 53 17 c0 c0 a4 f2 b3 ce 68 01 c0 90 9e
                                                                                                                                                                                                                Data Ascii: jJ+$xHFJ0=i(n:Q1M0Pr+@S}i>Y!IJNi)QKJ`RNPM)N cPh%2F($tgR&GQqRuAIKE((%(R'C-Q@ Hh$\R6Jr@8m8 (Rh-IOCU{;SSh
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC4616INData Raw: f6 88 a3 2c 4a 10 07 e3 5e a5 2c 04 ea 3b d8 52 9a 86 a6 cd af cd 0f 14 f1 c0 e7 8a 73 c0 b6 bf 2a 38 61 ed 48 c7 22 bd a8 d2 f6 4a c7 3b 7c de f0 76 a8 8f 5a 90 1f 97 14 c2 3a d5 92 c0 1a 92 25 25 d6 a1 cd 4f 09 f9 d7 9a 99 6c c8 4b 52 d0 18 14 a3 91 4a 47 18 eb 9a 02 9e 2b e6 f1 1f 19 57 00 a4 fa 7e 34 8e c1 15 8b 95 55 1f c4 4e 00 a9 1b 28 99 1d 47 35 c3 f8 af c4 cd 6b a8 d8 69 a7 4f bb ba 4b 99 31 23 f9 6c 11 07 d6 ba 28 51 f6 8e c4 df 4b 9a fa af 8a ad 6c 82 a5 bf fa 54 b2 1d aa ab c8 cd 55 4b 5d 57 5b 71 15 d4 46 ce 03 f3 1c 37 18 ad db 7f 0d 58 c5 bd ad a0 52 91 ae f5 6c 67 9a b9 a1 dc 0d 57 ce 8a 7c a0 5c 2e 0f bd 7d 35 0c 05 9a 66 52 ac 92 d0 df cd 26 32 69 69 18 d7 f4 51 f8 98 bb 42 d2 9e 05 47 d7 bd 48 df 72 91 2f 41 07 5a 93 38 a8 b1 c5 21 52
                                                                                                                                                                                                                Data Ascii: ,J^,;Rs*8aH"J;|vZ:%%OlKRJG+W~4UN(G5kiOK1#l(QKlTUK]W[qF7XRlgW|\.}5fR&2iiQBGHr/AZ8!R
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC12792INData Raw: f3 8a 64 5f 7e 9e 6a 1b d1 90 f7 21 9b 81 9a 7a c8 09 e9 4c 9b 95 00 75 a1 06 1a bd fc 03 f7 49 93 d0 96 a3 93 a8 15 25 46 e7 e7 1c 66 bd 96 f4 21 6c 68 40 81 90 73 51 5e b1 b4 81 e5 c8 08 bd 49 ab 16 a3 70 53 56 27 82 3b 98 1a 17 8c 3c 6f d6 bc 15 15 3a d6 66 12 9f 2b 39 af b3 4b af 5b 47 34 33 89 20 6c 09 22 53 da af e8 9e 14 d3 f4 c5 96 4d 36 35 85 c7 df 71 c9 35 a7 a6 e8 b1 68 77 49 1c 08 82 de 42 06 18 f3 56 6c ee 2d 2d 3c 49 26 99 1c 64 34 cb b8 13 d2 be d7 0f 42 9d 38 a6 ce 2a b8 9e 88 6c d6 71 ad 87 da c1 0a e9 82 5c f7 a4 d6 ee 0a 5a 69 92 c6 a5 dd dc 64 fa 0a a5 a7 4f 26 a3 a5 78 86 cc 91 e7 40 e5 46 7a 0c 54 82 ea 78 3c 2b a5 3d c2 ab cb e6 04 f9 3a 1e 70 2b aa 75 16 d1 38 5c 9c de a6 8d c5 ba b7 89 22 bb 04 92 63 c0 23 a5 3a c2 30 2e ae ca f0
                                                                                                                                                                                                                Data Ascii: d_~j!zLuI%Ff!lh@sQ^IpSV';<o:f+9K[G43 l"SM65q5hwIBVl--<I&d4B8*lq\ZidO&x@FzTx<+=:p+u8\"c#:0.
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC4616INData Raw: 7a ed 3c cd 13 5c 8c 92 fb b7 80 40 f5 e2 95 ec 90 78 de 5b f7 20 27 d9 42 ab 31 c7 35 cf eb 9f 12 7c 3f e1 2b 3b b1 7d 7f 18 2e 4f cb bf f1 ae e8 e1 db d4 ce d7 49 79 17 ad 74 b9 62 f0 16 97 66 17 25 1b 2c 5b 8e e4 d5 fd 73 5f d2 b4 7f 22 7b cb b5 41 0a 72 a2 be 61 f8 8b fb 64 46 b9 d3 3c 37 64 67 91 7f 8e 7f b8 2b cb b4 7f 10 78 9b e2 de a5 22 6a d7 2d 1c 32 1c 88 6d c9 51 9f ad 74 5a 34 55 d9 ac 29 39 bb 1f 44 78 f3 f6 a8 d0 ad 59 ad 34 38 de fa f5 98 af ee 97 0c 3f 1a f2 3d 67 c5 1f 10 7e 27 c8 52 59 3f b2 b4 ee 81 5f 25 ab a8 f0 cf c2 98 7c 34 ad 21 44 89 33 92 f2 e3 24 d7 57 6a fa 7a 91 0a 42 d7 72 03 9c a8 c0 cd 79 d5 71 f7 7e e9 eb d3 c3 24 b5 3c db c3 5f 06 6d d6 74 bb ba 85 ef 2e 07 5b ab 92 4f e9 d2 bd 12 d7 48 b0 d2 ed f6 cc c2 73 9f 95 0e 00
                                                                                                                                                                                                                Data Ascii: z<\@x[ 'B15|?+;}.OIytbf%,[s_"{AradF<7dg+x"j-2mQtZ4U)9DxY48?=g~'RY?_%|4!D3$WjzBryq~$<_mt.[OHs
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC12792INData Raw: 77 75 b9 4a 8f 5c 1a f4 56 f8 3b a1 68 97 af 7b 14 16 a2 39 39 79 25 39 20 7b 67 bd 5d 9b c4 9a 26 99 07 d9 6c 25 49 ae 06 36 88 c5 7b d1 74 dc 57 22 3c 89 a6 9d e4 79 9e 9f f0 1e f3 5a 75 bc f1 3e b5 3e b3 21 e7 ec e1 ce d5 fa 62 bd 27 c3 9e 04 d0 3c 21 6c a6 18 63 b6 23 af 00 b6 3e b5 59 f5 fd 7e ff 00 36 f6 a2 2b 38 4f f1 95 e4 d4 f6 7a 3d d3 80 2f a6 37 3e eb 43 94 f6 1f b9 6d 09 ae fc 45 68 26 68 2c 2d 59 c2 ff 00 11 5c 02 6a 94 b6 ba 9e aa c1 9c f9 71 37 45 5e 31 5d 15 96 89 02 9f bb f4 19 fe 75 ab 1d b4 70 80 a3 04 0a 14 0c ce 6b 4f f0 b5 bc 0a 1d a1 32 37 f7 98 f3 5b 36 da 64 68 49 0b c7 f7 4f 6a bd 24 a8 9c 67 9f 6a a5 75 a9 47 0a 65 a4 0b f8 d5 5a c2 3c 3f ce 03 81 20 fa 53 83 2b 0f f5 c1 4d 79 e9 d7 e5 72 72 ec 1b be 2a 26 d7 25 43 fe b1 ab f6
                                                                                                                                                                                                                Data Ascii: wuJ\V;h{99y%9 {g]&l%I6{tW"<yZu>>!b'<!lc#>Y~6+8Oz=/7>CmEh&h,-Y\jq7E^1]upkO27[6dhIOj$gjuGeZ<? S+Myrr*&%C
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC16384INData Raw: 47 d2 ba 4f 03 86 4b e2 c3 e6 e3 a5 78 d9 9a e5 c3 4a 47 7e 0d 72 cc ef 50 83 c8 a9 90 e3 35 0a 9c b1 38 c1 35 26 0e 2b f1 fc 56 cd 9f 5f 0e 83 31 86 35 1b 72 6a 56 ef 50 d7 cb 35 a9 d4 97 51 af d2 9a 7a 53 9f a5 34 f0 05 65 23 54 3e 3f bd 53 8e 86 ab a7 26 ac 0e 33 5f 41 85 f8 0c a6 49 6e 0e c2 6a 16 1f 31 f5 a9 ad c8 28 47 7a 82 77 f2 dc 8c 64 9e 82 b9 2b c5 ce a5 91 94 5d b7 0c 85 19 23 03 d6 a0 7b a5 77 da 89 e6 49 eb da ac 47 65 3d ff 00 0e a6 10 3b 1e f5 a7 69 a4 c7 01 18 18 6f 53 5e 86 17 2f 72 f7 a4 4c ea c5 19 11 68 cf 7d 3a 1b b6 c2 8f f9 65 1f 7a de b6 d2 52 da 12 ca 04 68 83 76 05 5c 8a 15 18 21 3e 61 53 49 16 e8 1f 3f 2f ca 78 af a6 a5 0a 74 15 ac 79 75 2b 49 ec 73 fa b0 54 98 26 e2 03 0c d5 41 c0 03 d2 af f8 88 04 bf 8c 7f b3 59 fb 86 6b cc
                                                                                                                                                                                                                Data Ascii: GOKxJG~rP585&+V_15rjVP5QzS4e#T>?S&3_AInj1(Gzwd+]#{wIGe=;ioS^/rLh}:ezRhv\!>aSI?/xtyu+IsT&AYk
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC1024INData Raw: b1 21 6c 53 e3 3b b1 e9 50 82 1b a7 22 a7 55 28 38 14 16 59 e8 29 a5 c0 1d 73 55 5e 63 1f 27 81 49 f6 e8 b6 7d f5 24 7b d4 48 da 12 45 d1 22 81 cd 48 86 39 3a be 2b 16 4d 62 2c 11 bd 09 ff 00 78 55 09 35 64 8d f7 17 dc 3f d9 35 cc db 36 f7 3b 9d 3e e8 54 f0 f9 6a 63 ba f6 61 5c ec 7e 22 b5 18 0d d7 d6 a2 9f c4 70 67 0a a4 d1 76 2b c5 6c ce 95 ae 5e 21 83 28 fc ea bc 97 d1 a1 fb e0 56 0c 1a dd bf f1 82 6a 1b eb db 79 8e 54 ed a2 ec 2e 99 ba da b4 71 1c ee fd 2a 16 d7 16 46 e0 fe 95 cf f9 f9 e0 30 23 d6 9d 1a 96 e7 34 b9 9a dc 7a 1d 01 d5 c6 3a d4 47 59 2f c6 ee 2b 3a 3b 39 25 5e 01 35 14 b6 92 46 c0 6d 20 fa 57 34 aa 2b d8 da 31 96 f6 35 ce a0 5c 60 1f c6 a1 9e e5 f6 65 18 93 59 d1 ab a9 19 cd 5c 8a e4 43 d5 73 52 e4 5b 4f b0 c4 b9 95 ba 92 3d 69 5e 45 23
                                                                                                                                                                                                                Data Ascii: !lS;P"U(8Y)sU^c'I}${HE"H9:+Mb,xU5d?56;>Tjca\~"pgv+l^!(VjyT.q*F0#4z:GY/+:;9%^5Fm W4+15\`eY\CsR[O=i^E#


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                46192.168.2.54978823.22.89.494433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:17 UTC423OUTGET /logging/api/pixel HTTP/1.1
                                                                                                                                                                                                                Host: yourticket2italy.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sitv__199987678=60e5a081-25ca-4e44-a479-0f67fde38ebe
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC570INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:17 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Security-Policy: object-src 'none'; script-src 'nonce-npVbwsNzfF0vmmsbro5TP54dM2fx/QijHlQspXxqc3w=' use.typekit.net www.googletagmanager.com 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' 'report-sample' https: http:; base-uri 'none'; report-uri /logging/csp-reports; frame-ancestors 'self';
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 0ms
                                                                                                                                                                                                                X-Platform-Version: 1
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC3387INData Raw: 64 32 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: d2f<!DOCTYPE html><html><head> <meta name="viewport" content="width=device-width" /> <title>Page Not Found</title> <style type="text/css"> body { position: relative; margin-top: 0;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                47192.168.2.54978952.85.84.1804433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC454OUTGET /img/c_w2000,h1200,mFocusCover/i_hb848e7e7ab2c7f1659338e1ae799ceff55db6243~f_w1600,h960,x-213,y-446.jpg HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 338559
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:17 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 292ms
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                Via: 1.1 744a1f6aa351c9fa7c55143547282de2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: WqMoVgbxHAKZOPOdVqxhmtHNftOxPWgRRaeV4Ray3U3_59pe-gN_gQ==
                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 41 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 1f 00 00 00 1a 00 00 00 00 00 00 00 45 61 73 79 20 57 61 74 65 72 6d 61 72 6b 20 53 74 75 64 69 6f 20 33 2e 36 20 4c 69 74 65 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 04 b0 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00
                                                                                                                                                                                                                Data Ascii: JFIF``AExifII*1Easy Watermark Studio 3.6 Lite"
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: ff 00 b0 35 5b e9 0c 66 44 56 24 a8 ee 3a d7 a5 87 a9 25 2e 64 7c e4 e1 cc e7 03 a9 f1 df 88 4d 96 92 ab 90 af 29 01 06 6a fe 9d 18 8f 4f 80 0e 33 18 26 bc 4a 4f 11 5e 78 e3 c4 b6 d7 33 db c9 6b a7 c7 2e c4 dd d2 bd d2 25 f2 ed 55 4f 60 05 6f 5e 72 96 ac cf 91 41 24 8c 9b ee 5a aa aa f5 ab 37 6d ba 4c 7b d4 58 c6 78 e2 bc 4a 92 6c f4 a9 bb 46 c3 29 85 46 69 ec 79 a4 da 2b 9a c6 b7 22 64 14 c2 b5 33 03 4c 2a 71 52 68 99 0b 0e 2a b5 d5 94 77 b8 0c 33 57 19 29 b8 0a 09 07 69 f5 ad 61 24 99 4e d2 47 35 af 78 c7 49 f0 05 a8 7b d7 17 17 a7 88 ad 61 e5 b3 db 35 c4 9d 2b 51 f1 d4 e9 ab 78 ae 57 b7 b6 56 df 0d 84 67 0a 7e a2 bb 2b 8f 06 58 a6 a0 fa 94 70 fd a2 fc ff 00 14 dc 81 f4 15 a5 a6 f8 7a 4b a7 fb 4d f7 ef 1d b8 03 b0 fc 2b e9 e8 62 79 e1 cb 13 cd ad 4f 97
                                                                                                                                                                                                                Data Ascii: 5[fDV$:%.d|M)jO3&JO^x3k.%UO`o^rA$Z7mL{XxJlF)Fiy+"d3L*qRh*w3W)ia$NG5xI{a5+QxWVg~+XpzKM+byO
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: 3d cd 67 5d 6a 86 20 8b 04 26 63 bb 69 6e c3 35 62 cb 4f fe d2 8c 8b c7 78 66 ec 8a d8 ad bd 3a c9 6d 71 6d 2c 42 38 98 61 58 f5 27 d6 be 9b 03 95 c5 af 7c e5 a9 5d 40 c4 7f 0f c8 b7 d0 4f 33 9b 84 23 2c 9d 85 6d 45 a2 22 b3 dd 59 bf 96 ea 32 63 1d 2a ed 85 89 b0 bd 36 52 cc 25 67 24 a8 3d 40 a4 d2 49 23 57 b7 5c 8d bb 80 af a6 e4 86 1d 5a 27 99 56 bb 9a d0 6d fb 24 1a 4a ea 1b 40 64 38 20 54 7a ed e4 82 cb 4e 9a 22 54 4c eb bb 1e 94 59 da ac 9e 15 b8 86 62 cc c3 27 af 7a 9e f0 a4 5a 45 a2 e0 9d bb 40 ae 6a b8 a7 67 63 18 df a8 cd 4e 1d fa ee 9f 3f de 20 00 2a 6c 34 9a f4 c5 4e 08 4a 7c f1 94 d4 ec 7b a9 e3 9a 7c 11 83 ae dc 1e 7e ed 79 de d2 55 35 63 d9 9c c5 eb 1f b5 4f fe fd 44 5c e6 a6 ba e6 ee ef 3f c2 fc 55 7e b5 cc f7 3d aa 5f 0a 14 b1 35 1b 26 e3
                                                                                                                                                                                                                Data Ascii: =g]j &cin5bOxf:mqm,B8aX'|]@O3#,mE"Y2c*6R%g$=@I#W\Z'Vm$J@d8 TzN"TLYb'zZE@jgcN? *l4NJ|{|~yU5cOD\?U~=_5&
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC10463INData Raw: bf 6c 73 15 e6 4f b9 ae 2f cd f7 a4 fb 48 1d c7 e5 51 c8 3f 65 4f b1 e9 36 7f 18 f5 58 0e 65 85 24 6e ec 4f 5a db 83 e3 84 2c 80 5c d9 31 6e e5 0e 05 78 da 49 e6 12 06 6a e5 ad 9b 90 58 b7 cb 49 ab 12 e8 c5 9e c0 df 1b 74 94 43 b7 4e 91 9b fb cc e7 8a c4 d6 fe 33 cb 73 6c 52 ca db ec e4 ff 00 16 6b cf 15 12 22 ca e3 72 9a 86 ea 22 57 e4 e9 e9 8a c6 eb 9b 53 3f ab 1b 36 7f 11 f5 cb 5b a3 27 9d e6 13 d3 27 a5 2e bd e3 ad 73 52 88 0b ad 46 45 43 fc 11 f4 ae 66 3b 57 c1 38 3e d5 6e 2b 69 26 8d 98 92 31 5a da 03 fa b7 72 a9 bb 98 be e6 99 a4 f4 dc 6a 16 9a 47 27 0a 79 f4 ab f1 58 07 1b bb d4 a9 0a 2f 43 4e f1 89 5e c4 c9 75 94 a8 ea 3f 0a 81 84 8b df 8a d6 b8 18 e8 4d 57 48 fc de 31 5a 2a 90 b6 c5 aa 73 33 fc c6 cf de e6 91 d9 8a fc c7 02 b5 93 4a 43 c9 1c d2
                                                                                                                                                                                                                Data Ascii: lsO/HQ?eO6Xe$nOZ,\1nxIjXItCN3slRk"r"WS?6[''.sRFECf;W8>n+i&1ZrjG'yX/CN^u?MWH1Z*s3JC
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: 3b 9a 2e 6e c0 7c 29 dd f4 ad 94 5a 1b 68 87 cb 91 79 e3 f2 a8 a6 18 43 bb 07 f0 a9 5d e5 2b 90 a4 d5 59 63 92 4c 83 c7 7e 6a d5 91 cf 21 a9 1a 21 04 0a e8 fc 2c a8 da 9c 78 cd 73 96 83 79 20 f4 15 d5 f8 41 14 ea 89 f2 e3 8e b5 e5 e6 13 b5 09 23 bb 02 97 31 dc 93 87 00 74 a9 08 a8 f1 be 42 41 e8 7a 54 c1 77 77 e9 5f 8d 62 f5 bd cf b2 a6 44 7e f5 31 a9 ff 00 c4 69 8d 5f 28 f7 3a 7a 8c 93 ee 8a 65 39 cf ca 29 bd aa 24 6c 87 20 cb 55 91 fd 2a bc 7f 7a a7 07 f4 af 7f 09 a4 4c e6 2d b8 0c 0d 40 eb f3 1a b1 6c 3e 56 a8 1c e1 cd 79 f8 b5 ef 99 c1 88 aa 07 5e b4 6d 06 90 9c f3 4a 3e 51 93 c0 f7 af 37 96 57 b2 36 18 54 0a 42 01 18 1d 69 64 da 06 4b 00 3b 93 da a8 b4 f2 48 fb 6d 91 a5 6c e3 2b d2 bd 0a 58 5a 95 34 b0 d3 49 6e 5e 8d 4f 4c 82 45 4b bc 80 2a 3b 2b 4b
                                                                                                                                                                                                                Data Ascii: ;.n|)ZhyC]+YcL~j!!,xsy A#1tBAzTww_bD~1i_(:ze9)$l U*zL-@l>Vy^mJ>Q7W6TBidK;Hml+XZ4In^OLEK*;+K
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC15596INData Raw: 39 2a 47 1e b5 60 8c 1e 39 aa e8 76 be 7b 54 d1 bf 34 a5 a9 51 95 87 99 37 0c 6d c5 37 c9 0e 37 7a d4 98 cd 38 0c 0a 36 5a 9b 5f b1 1a db 85 e8 6a 5c d2 0a 5c 52 ba 1d c2 94 1c 8a 4e bc 67 14 13 b7 8c 66 a1 94 84 55 3d 4d 3f 72 81 8d c4 1a 60 b6 b8 70 78 c7 ad 3d 51 0f 0c 79 15 25 2d 09 23 51 d7 71 ab 49 72 91 8c 55 27 f9 46 15 b9 a6 aa 92 32 fd 6b 27 1b b2 ae 8d 24 ba 0e 6a 5c ab 2f 5a c8 57 00 e1 45 58 49 36 f2 4d 53 a6 92 bd ca 4e e5 a7 00 74 34 a8 70 a7 26 aa f9 8a 08 25 b8 f4 a6 9b b4 76 c6 71 ef 58 dd 15 b1 69 91 db a7 4a 66 cc 1e 6a 16 d4 95 46 37 0e 2a 36 d5 6d d7 ab 80 6a e3 24 89 96 a8 74 e9 f3 1a ac c9 4a da bd b3 31 1b ea 36 bc 85 fe e3 d6 8e ad 99 cc e1 74 3b 1e 5f 23 9a 55 7c 9e 40 19 a8 fc e4 90 60 30 04 50 ce aa 32 18 56 8a 69 a3 15 16 8b
                                                                                                                                                                                                                Data Ascii: 9*G`9v{T4Q7m77z86Z_j\\RNgfU=M?r`px=Qy%-#QqIrU'F2k'$j\/ZWEXI6MSNt4p&%vqXiJfjF7*6mj$tJ16t;_#U|@`0P2Vi
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: 39 c7 7a d1 57 f3 4f 15 ce ac dc f5 ad 7b 0b a5 45 cb 73 5c d3 8d 95 ce da 72 8b d0 9e 5b 62 4e 42 f3 eb 52 db db 5d 14 62 cb 95 ed 56 21 d5 2d cf 07 b5 2c ba b4 51 a1 44 27 9a e2 e6 68 e9 e4 8f 73 1c 99 56 e5 bc c2 73 9e d5 a1 1b 6e 51 83 9a a1 34 b9 7d cc 4e 4d 5e 84 af 97 d7 a8 ab 66 2e d7 b2 1e 60 86 65 24 8c 11 50 30 82 57 da 13 27 d7 35 5a 59 9b 79 5c f1 51 db 44 22 93 20 b6 0f a9 ab 8a b2 b8 df 62 69 ec ff 00 ba 31 59 d2 5b 39 c5 6c 64 11 c1 3f 8d 44 ec a7 a6 0d 11 9b 6e c4 ca 2a c5 08 e1 31 e3 23 f1 a4 37 58 72 bd 40 a9 a5 66 e7 a5 56 50 0b 12 71 8a e9 47 2c 5e ad 13 2c c4 fd d1 52 cb 2e f4 55 00 ab 7a d2 c2 f1 a2 f1 8c fb d4 53 4b e5 b2 b1 e4 d3 52 68 a6 ae 35 cc 82 32 07 cc 6a bf 9f 3c 47 76 cc 0e f4 e6 bc 72 77 0c 0f c2 a3 37 6d d4 e3 f1 15 d5
                                                                                                                                                                                                                Data Ascii: 9zWO{Es\r[bNBR]bV!-,QD'hsVsnQ4}NM^f.`e$P0W'5ZYy\QD" bi1Y[9ld?Dn*1#7Xr@fVPqG,^,R.UzSKRh52j<Gvrw7m
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC2804INData Raw: 44 79 93 8f 33 22 82 ed fc b2 24 eb 51 3b 09 1c 67 a5 49 0a c7 20 cb f1 9f 4a b0 2d 2d 98 75 35 bd ec 11 83 7b 0c 96 34 f2 85 3a cc a2 9f 9f a8 a6 ca d1 c4 30 bb 9a 96 db 4d 9e eb e7 fb 33 63 eb 59 b9 5c b5 09 26 5a 93 52 58 c6 d4 1f 9d 54 17 32 33 93 8e b5 67 ec 22 2f bc a0 7d 69 88 06 fe 54 01 58 b4 53 e6 43 ed 75 13 0c a3 71 61 ee 2a d9 9b cf 94 1c b1 27 d6 9b 00 82 33 b8 90 7e b5 7a 20 b7 53 21 1f 2a af a5 27 65 d0 d6 2d b2 94 d7 13 5a 37 4e 2b 0b 52 bc 37 64 ee fb d5 d0 6a 8e 51 c8 3d 2b 9b bc 21 49 da 39 ae bc 3d 9a 38 71 51 b3 33 5c f9 44 63 8a 7d bc ae d2 e0 73 4b 04 5f 68 97 e6 e0 67 bd 4d 2e 2d 24 c8 e7 e9 5d ae d6 3c d8 dd 33 52 2b 61 20 05 79 6f 43 54 f5 3b 27 88 6e db 8a 92 df 54 e9 81 8f a5 3e e2 69 6f 58 ae 0f d6 b9 dc b9 75 3b 25 aa 56 29
                                                                                                                                                                                                                Data Ascii: Dy3"$Q;gI J--u5{4:0M3cY\&ZRXT23g"/}iTXSCuqa*'3~z S!*'e-Z7N+R7djQ=+!I9=8qQ3\Dc}sK_hgM.-$]<3R+a yoCT;'nT>ioXu;%V)
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC12792INData Raw: 05 6d 68 fe 19 bf d6 e5 28 b6 c5 3f 9d 7a 6c 5a 66 8d a2 a8 09 0e 18 af 6a e2 ad fc 55 a8 ff 00 69 5c 5c d8 46 7c ab 57 d9 80 3a 9a f3 25 89 6f e0 47 a3 1c 22 8d 9c 98 c9 be 1d 5e e9 92 c4 f2 dc 95 8f 3c fb 57 5f 06 9f a7 58 f9 65 d3 ed 4d b7 19 eb 5c d5 f7 c4 cb dd 40 79 77 56 f1 79 c7 ee 8c 0c 66 ab d9 6b f3 09 3f 7e aa 8e 7a 85 e0 56 12 75 5e a7 74 5d 28 2b 1a b2 f8 46 d2 39 6e 6e c3 f9 66 6f e1 f4 ae 2f 56 d1 64 d3 e2 c2 7e f7 7b 1e 47 a5 76 12 df 47 22 bf ef 0b 65 4f 7c d6 55 a9 4b a4 9f cf 76 00 0c 25 74 50 a9 28 69 23 92 b4 29 c9 68 8e 3a dc 4f 60 77 b3 f1 dd 4d 48 da 84 33 32 b2 9f 9c 1e 40 ad 5f 22 21 70 63 20 b8 63 80 58 56 76 b5 a4 2e 93 24 72 2a 80 b2 1e d5 eb 46 71 96 c7 95 cb ca b4 12 ef 54 92 49 63 43 9d 80 55 9b 79 bc f4 23 af bd 64 4b 37
                                                                                                                                                                                                                Data Ascii: mh(?zlZfjUi\\F|W:%oG"^<W_XeM\@ywVyfk?~zVu^t](+F9nnfo/Vd~{GvG"eO|UKv%tP(i#)h:O`wMH32@_"!pc cXVv.$r*FqTIcCUy#dK7
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: 02 02 4e 39 e6 bd 2c 35 29 53 a1 66 73 54 49 d6 b9 97 73 a9 14 95 c2 ab 39 cf 41 51 1b 9b ab 9e 16 06 8f 3d cd 5c 85 13 6e 5a 31 bb d4 d4 a8 59 c9 c9 00 0e 9c 54 6a 8e 9d 37 43 ec e3 92 38 d7 cc e6 ac cc 78 c5 36 dc 10 72 c7 3e 94 b3 0c b0 02 bc cc 6b 4a 20 b7 22 6f bb 49 1c 79 fc e9 cd f2 f5 a9 62 43 8c d7 8c a5 6a 4e e5 b7 64 3b 4c 84 b5 ee 3b 1a f3 1f 08 ea 4e df 17 b5 bd 45 1b f7 62 7f b3 8f c2 bd 52 d9 d6 da 0b 99 db 81 1c 2c e4 fd 01 af 1f f0 0c 2c cf 73 79 c1 37 37 8d 31 3e d5 ef e0 1f b3 8c 65 e6 72 28 fb 67 28 be c6 cf c4 4d 35 f4 ff 00 89 25 23 19 5d 51 06 30 3b e2 b4 3e 2f f8 fd 3e 0e 78 02 14 b5 0a 75 7b 88 c2 42 07 5f ad 75 fa 96 8a 9e 21 f1 17 87 ef d8 7c b6 ec 72 7d 78 35 f2 ff 00 c7 ff 00 13 1f 1e 7c 57 9e d3 3b ac 34 c3 e5 a7 a6 ee f5 f7
                                                                                                                                                                                                                Data Ascii: N9,5)SfsTIs9AQ=\nZ1YTj7C8x6r>kJ "oIybCjNd;L;NEbR,,sy771>er(g(M5%#]Q0;>/>xu{B_u!|r}x5|W;4


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                48192.168.2.54979252.85.84.1804433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC453OUTGET /img/c_w2000,h1200,mFocusCover/i_ha6d921e15c928e4df061c3f5a9358999d1aa2846~f_w1600,h960,x-250,y-31.jpg HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 1036454
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:17 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 322ms
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                Via: 1.1 ff93e48fe7dee8b857796f1349d27cf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: 2T4qYEQZoFxtn3JrdGCfkCDL-6HQdhBfDYe3UQ6bc5NoMfXtqXt-ug==
                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC15376INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 03 61 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0f 00 00 01 03 00 01 00 00 00 e0 2e 00 00 01 01 03 00 01 00 00 00 28 23 00 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 08 00 00 00 c2 00 00 00 10 01 02 00 0a 00 00 00 ca 00 00 00 1a 01 05 00 01 00 00 00 d4 00 00 00 1b 01 05 00 01 00 00 00 dc 00 00 00 31 01 02 00 0f 00 00 00 e4 00 00 00 32 01 02 00 14 00 00 00 f3 00 00 00 1a 01 05 00 01 00 00 00 07 01 00 00 1b 01 05 00 01 00 00 00 0f 01 00 00 69 87 04 00 01 00 00 00 17 01 00 00 25 88 04 00 01 00 00 00 df 02 00 00 00 00 00 00 73 61 6d 73 75 6e 67 00 53 4d 2d 47 39 39 38 55 31 00 48 00 00 00 01 00 00 00 48 00 00 00 01
                                                                                                                                                                                                                Data Ascii: JFIFHHaExifII*.(#(12i%samsungSM-G998U1HH
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: 42 b1 34 00 d2 a1 97 1d e9 70 aa 9b 41 e6 9c 15 76 61 7a fb d2 31 58 88 e3 3c 75 a0 04 7c 20 5c f3 9e b8 34 70 06 00 e3 de 97 6a 9e 49 a3 0a 47 04 9c 50 02 28 50 79 3f 41 e9 48 42 30 c2 b7 3d e9 c0 13 fb c1 9e 3b 01 4b f7 4e f5 5e bd a8 01 a6 3c 60 21 fa e6 93 68 db c6 da 71 1b 41 19 eb de 82 aa cb 80 7a 50 02 03 08 5c 6d 07 3e d4 3a 94 c6 d1 9c fa 53 93 cb 5f 98 8f 6a 19 f0 77 20 e4 0a 00 4c 6e 19 90 63 e8 28 f2 d8 75 e7 9a 50 cf 22 83 81 4b 20 da 32 dd 3b d0 03 4a 8c 96 dd f9 d2 09 24 0d c9 06 9e 32 d1 e0 c7 c9 fb b9 f4 a4 51 b5 7e 65 c8 14 00 16 52 a4 ed 39 27 a0 14 2e 47 ca c3 e9 83 4a 08 04 ed 18 a4 70 0e 36 8e 7b e2 82 6d a8 a5 54 30 ce 40 ef 40 18 90 98 46 47 7c d2 83 d5 0a f3 ea 69 3e 6f ba 06 3d e8 1f 28 aa 37 72 54 60 76 a4 18 ce e5 51 8f 43 42
                                                                                                                                                                                                                Data Ascii: B4pAvaz1X<u| \4pjIGP(Py?AHB0=;KN^<`!hqAzP\m>:S_jw Lnc(uP"K 2;J$2Q~eR9'.GJp6{mT0@@FG|i>o=(7rT`vQCB
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: d4 03 72 e7 82 48 a5 2b b4 e4 13 4e d8 a9 c0 c8 cd 03 72 e4 11 c5 4b 90 5c 46 18 c0 dc 4d 0b 83 9f e4 29 76 05 6c ef fc 28 52 4b 60 27 51 c5 48 81 57 6b 73 9e 9c 50 15 b7 f5 c5 29 66 c9 3c 0f c6 8e 9f 2a e3 9e e6 80 10 a8 c9 20 e6 91 32 e4 63 f2 a5 00 97 c0 38 cd 00 88 87 24 73 40 5e c2 e3 24 ed 62 29 0e e3 f2 9e dc d2 82 b8 dd 91 f8 50 e1 5b 00 11 cd 03 d5 88 a7 a1 0d cf 7e 28 0d 83 b8 e7 93 d2 86 8f 0c 08 3c 7b 50 dc 15 04 f5 3c 50 24 ec 2a 9c 8c e0 67 14 80 65 48 61 c5 05 73 c6 79 a1 a3 23 0c cc 38 ed 40 db 6c 60 24 f0 17 18 a7 31 60 bd 0f e1 4a 50 64 15 03 df 26 95 82 a9 e0 d0 24 ae c6 e0 e3 38 fc 69 55 64 dd b9 06 0d 28 fe ee 29 c0 02 76 37 07 eb 41 b0 d5 2d b8 97 c0 24 7e 74 02 c4 6d 63 8f 4c 77 a1 44 61 b0 54 9f 7a 50 84 fc c4 e3 d3 14 08 cf 29 21
                                                                                                                                                                                                                Data Ascii: rH+NrK\FM)vl(RK`'QHWksP)f<* 2c8$s@^$b)P[~(<{P<P$*geHasy#8@l`$1`JPd&$8iUd()v7A-$~tmcLwDaTzP)!
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: f9 7f c3 9c 9a 5d 85 b8 3d 05 20 19 8c 10 a5 49 c8 ed 48 01 53 80 3f 0a 90 46 e5 77 03 8e 69 44 67 07 22 8b a0 23 c3 1f 73 e9 40 04 9c 10 00 a7 ed 70 78 e9 43 c6 54 ed 24 51 74 04 6e a5 78 1d bb d2 ae 59 42 fd d2 07 6a 78 01 f0 9d fd 4d 1e 56 1b 01 c7 1c 51 74 03 3e 6e b9 06 82 a7 70 39 a7 fd 9d 81 e7 81 8a 68 8f 9d a1 b2 68 ba 01 31 c9 53 81 9e 94 32 9d bc 0e 57 de 9f e5 e4 7c e3 91 d3 34 a5 09 6f 9b 81 8a 2e 80 8d 7e e0 c2 8e 9d cd 0d 84 40 e7 b1 a7 3c 41 b0 a1 b0 7d a9 5e 16 44 f9 8e 28 ba 01 84 80 f9 24 fc d4 ac 06 33 8c d3 fc a5 d8 b9 7c fa d3 4c 38 07 2b f4 e6 8b a0 1a 14 6e c9 38 14 00 78 c1 c1 ee 29 cb 1b 6e e9 f5 a5 30 c8 e4 ee 5e 7b e2 8b a0 18 37 13 81 8c 03 cd 29 56 39 da 38 ee 69 cc a5 14 44 cb 8e f9 a4 2a 58 14 0d 81 4c 06 c4 76 36 71 d0 53
                                                                                                                                                                                                                Data Ascii: ]= IHS?FwiDg"#s@pxCT$QtnxYBjxMVQt>np9hh1S2W|4o.~@<A}^D($3|L8+n8x)n0^{7)V98iD*XLv6qS
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: a1 e0 39 03 76 2a 95 40 f6 68 aa b1 92 37 1e 69 8e 83 03 e5 c7 d6 ad 98 9d 64 df e6 60 7a 62 99 2a 92 4b 90 08 1e d5 5c e4 4a 92 2b f9 23 71 72 c2 90 20 0f bc 81 83 eb 53 b2 23 a7 71 4c 31 28 fd db 3f d2 a9 4d 33 3f 66 91 01 09 e6 60 f1 ba 86 80 2a 10 24 35 34 90 0c 89 00 07 14 d0 b9 c9 c7 39 a7 72 1c 08 16 32 c0 af 7e d4 79 64 b6 df 41 d6 a6 ee 5b bf 41 4b 8d a3 72 90 73 4e e4 f2 d8 83 6b 85 ce e1 ef 49 b4 e4 65 cf be 05 4e b1 a8 27 2d ef 41 50 f9 f4 ed c5 3b 8a c5 75 46 00 ee 3c 9a 7e 49 c7 d2 9e c9 fc 64 13 43 21 1c e0 d1 72 5c 48 4f 03 01 bf 1e f4 ef 94 01 96 e3 d7 15 26 c0 a0 ee 51 9f 6a 4e 64 5d aa 9c 77 cf ad 0a 41 ca 30 aa 93 82 7f 21 48 63 43 80 00 cd 48 b1 be cc 11 d3 a5 05 62 55 12 06 39 a7 ce 27 02 30 89 8c b0 1f 4c 50 c9 1b 10 77 63 e8 2a 45
                                                                                                                                                                                                                Data Ascii: 9v*@h7id`zb*K\J+#qr S#qL1(?M3?f`*$549r2~ydA[AKrsNkIeN'-AP;uF<~IdC!r\HO&QjNd]wA0!HcCHbU9'0LPwc*E
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: 47 c7 fa f6 bf f1 42 5b 29 de cf 45 8f ec 76 8e 9c 27 9f 20 e4 fb 90 a5 ab c1 65 bd d3 e7 be f3 e2 b4 f3 26 dd b2 25 55 ea 49 00 7d 79 35 fa b7 fb 21 fc 0f 1f 08 be 15 f8 23 e1 d6 97 a3 43 79 a8 6a 16 a7 50 f1 0c 13 a6 15 bc f8 cb 7c dd f2 a1 ff 00 4a f9 be 28 c7 2c 1e 13 d9 7d a9 23 da c9 30 6a bd 65 55 ed 16 7e 7a 7e d4 be 0a 9f c0 df 11 9b c5 62 c1 cc 17 7b 63 66 53 c3 11 c6 e3 e9 5e 73 6a ea a7 ec b7 0b bc 6c 2c 17 3d 33 d2 be e4 fd aa fc 1f a0 fc 46 f0 6e b7 e1 ed 1b c1 d1 c5 7f 6b 1c f2 41 3b ba 85 46 49 1c 01 9c e3 1f 2f 7a f8 2a ca 7d 4a ce ea de 0b d8 9a 19 98 2a 8d fd cf 4c 1a 8e 16 c6 47 17 84 e4 7a 38 f7 7b 8b 3e c3 4b 0d 89 4f a3 d8 b8 f3 3c de 4b 48 a4 79 6c 40 54 fa d3 21 69 64 b8 7f 3f e6 54 90 61 73 8c 54 f6 e9 73 1b 4d 6b 24 6b e7 41 31
                                                                                                                                                                                                                Data Ascii: GB[)Ev' e&%UI}y5!#CyjP|J(,}#0jeU~z~b{cfS^sjl,=3FnkA;FI/z*}J*LGz8{>KO<KHyl@T!id?TasTsMk$kA1
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC2804INData Raw: e2 b1 8d f5 c3 0d c7 07 6f 61 da 86 bd 93 19 0f 8e 7a 8a 7e ca c3 f6 f1 66 c1 3c 9c 70 7d 69 a1 82 0c b7 e0 7d 6b 24 de dc 63 82 0f 5c e4 f3 43 5c b1 61 96 ed eb 4f 90 8f ac c2 f6 35 55 d7 1f bb 24 f3 c9 a5 f3 10 7c ae c4 e7 b5 64 ff 00 68 31 1b 55 ba f7 e9 4e 4b c6 53 b8 4b 9c 71 82 28 74 da 0f ac 46 e6 b0 68 98 70 db 68 13 c2 70 59 4f 1c 72 2b 2c 5e b6 e0 7c dc 73 d8 52 bd f3 07 2c 4e 45 42 a6 57 b7 83 34 c3 c7 81 82 31 8e 38 a1 70 1b 1b b8 15 9a ba 91 3c ee 18 02 87 d4 25 65 de 8e 3d a9 fb 30 f6 f1 34 92 51 92 a4 0c 13 de 86 0a a3 e5 1c 83 d7 15 9a 6f f7 22 99 25 19 cf 6a 71 d4 e4 fb a5 97 ea 29 f2 07 b7 89 a2 59 0b 6e 61 d0 71 48 37 f4 2e 08 f7 ed 54 1a f0 a8 05 f9 14 8d a8 a1 1b 90 9f a1 a7 ec d8 dd 68 f4 34 36 60 7c b8 eb de 84 63 b9 83 26 3d 8f 5a
                                                                                                                                                                                                                Data Ascii: oaz~f<p}i}k$c\C\aO5U$|dh1UNKSKq(tFhphpYOr+,^|sR,NEBW418p<%e=04Qo"%jq)YnaqH7.Th46`|c&=Z
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: 72 7d 9a 6b fb 61 2c 72 29 0d 1c 8b c7 21 87 1d eb a9 b1 96 d7 41 f0 e6 a7 6b a1 db c5 69 1b 69 ed 15 c5 a4 2a 77 ba b8 c1 2c 73 9e 6b 93 b6 82 ca 5f 0a da f8 63 ed bf 6b 4b 48 c2 5b ef 9b 79 85 07 f0 ee 39 3f 85 2f ac 7b 67 cc 8a 74 1c 37 35 35 f8 65 79 ed a1 b4 98 f9 53 c4 3c c9 02 80 08 fe b5 25 8f 84 61 9b 49 47 4d 78 ac a6 52 a6 32 4f cb ee 7d 6a 13 69 3b e9 d1 5b 4b 78 07 92 a0 22 f7 03 3c 52 d8 df dc c5 24 56 37 91 08 a2 56 26 69 31 cb a8 f4 34 9b 65 59 33 33 49 d1 b4 a8 6f e5 bd d1 b5 9f b5 28 94 a9 7d 9f 20 60 79 1c fb d5 9b 9b 7b 49 2e 23 01 c3 65 f3 32 82 31 9c f6 ad 9b bb 0d 0e e6 fe 7b ed 03 45 10 43 2c 22 67 86 16 e1 dc fd e6 f6 c9 c9 fc 6a 9c 23 c3 17 33 28 86 c5 e2 7d c3 cd 60 df 74 fb d0 a4 0e 09 18 8b a2 c8 9a b5 cf db 21 60 36 06 0c 3a
                                                                                                                                                                                                                Data Ascii: r}ka,r)!Akii*w,sk_ckKH[y9?/{gt755eyS<%aIGMxR2O}ji;[Kx"<R$V7V&i14eY33Io(} `y{I.#e21{EC,"gj#3(}`t!`6:
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: 91 55 75 5d 6a ca 0b 54 96 0b 6f 2e 59 61 f2 ae 0e 37 7b 67 9a 53 f1 1f 52 b3 b0 8a cb 4c b1 85 1c 8d b2 cf 2a 8c bf d3 1d 2b 78 46 0f 54 8c dc b4 e5 33 5e 1f 18 c1 a4 2c 57 fa cd e3 42 d2 06 92 de 5b 86 2a d8 18 04 8f 5c 54 17 96 cd a9 4f 05 de a5 60 8a 54 66 39 0a f2 3d ea e2 6b 97 ba 95 be 75 06 69 1a 5c aa 36 00 55 f5 c6 3a f3 4b a8 cf a8 dc c7 1d aa 43 e6 61 42 22 a0 15 a5 e2 b7 44 5a 7b 23 57 c1 7e 39 f8 99 e0 bd 63 fe 12 3f 87 de 30 bc b6 be f2 4c 4c d0 8d f8 8d 87 fb 44 62 bd eb e1 a7 ed 83 a3 78 1f e1 9d 8a 7c 5f 1a 95 ee a9 15 d4 a2 f6 f8 20 91 a6 43 92 a7 af 6c e3 1e d5 e0 de 13 d2 57 4a 9a 7b 0b cb a2 2e 1d 72 63 52 78 1e 95 6e 6b cb 4b a5 96 c6 e2 c2 78 d1 08 00 05 dc 1b b6 46 7a 57 25 54 a4 ed 63 a5 5d c0 fa 1b e1 e7 ed cf f0 bf c5 e9 79 27
                                                                                                                                                                                                                Data Ascii: Uu]jTo.Ya7{gSRL*+xFT3^,WB[*\TO`Tf9=kui\6U:KCaB"DZ{#W~9c?0LLDbx|_ ClWJ{.rcRxnkKxFzW%Tc]y'
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC16384INData Raw: c3 f6 3b f8 63 73 f1 77 e2 d6 ad e3 9f 1d 34 93 f8 4f c2 28 d7 92 d8 27 ca 1d d0 9d 88 58 f0 49 20 f1 f4 af 83 a1 ed 31 15 f9 22 ae 8f d0 31 12 a7 83 c2 b9 5a d6 d9 1f 4c 7e cd 3f b3 e7 82 ff 00 67 bf 84 f0 78 ab e2 06 98 1f 5b bf b6 6d 6b c4 77 b7 13 ed 3a 7d aa 21 70 9e d9 e0 63 b9 c5 7c 7b e2 9f 89 5a b7 ed 15 f1 ab 51 fd a4 bc 5b 6f 34 31 de dc b5 9f 82 6c 24 63 b2 c7 4f 8c ed 57 03 b1 93 05 89 ff 00 6e be 81 ff 00 82 8b fc 76 d4 65 f0 ee 97 fb 2b 68 b6 ed 6d a8 f8 c2 71 a8 f8 98 c5 38 66 b4 d2 63 21 96 37 23 a6 e7 f2 c6 3d 33 5f 28 fe d1 1a 9f c5 2f 0c fc 2f d3 b5 5f 82 37 16 31 6b 1f db 16 f0 c5 6b 75 6d e6 21 b2 56 55 74 45 ec db 41 c5 6f 8f ad 2a 30 f6 10 f9 9e 7e 43 42 55 67 2c 65 6d 5f 43 b2 36 97 26 6b 8b eb d8 65 b6 51 b8 66 76 23 cc 62 3a e6
                                                                                                                                                                                                                Data Ascii: ;csw4O('XI 1"1ZL~?gx[mkw:}!pc|{ZQ[o41l$cOWnve+hmq8fc!7#=3_(//_71kkum!VUtEAo*0~CBUg,em_C6&keQfv#b:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                49192.168.2.54979152.85.84.914433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC688OUTGET /img/c_w32,h32,mFocusCover/i_hf95a52ad10898d6bcbb97160546079bac60605ba~f_w376,h376,x-133,y-16.png HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 1660
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:18 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 28ms
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 e2deefdf2f2c76b24ee4785b69116006.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: 30JRzWhURi3RtCoFq6nWUcJxQ0jvF2EQLMzf8fpSGfbKig-61eA1zA==
                                                                                                                                                                                                                2024-02-05 19:02:18 UTC1660INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 11 00 00 0b 11 01 7f 64 5f 91 00 00 06 1e 49 44 41 54 78 9c ed 57 57 88 14 59 14 3d d5 5d 9d a6 a7 7b d4 51 14 15 73 c0 ac 1f e6 f0 61 00 31 a1 62 ce 88 88 a8 a8 98 51 51 31 60 44 51 c1 0f 59 05 15 04 03 8a 18 30 81 11 05 15 73 56 30 67 27 76 cf 74 ae da 7b 5e 75 b7 83 33 2a bb b0 3b fb b1 0f 8a ea a9 7a e1 dc 7b ce 3d b7 46 7f 5c bf 7e 14 e5 38 f4 4a 9a e6 28 57 00 28 e7 f1 3f 80 ff 00 80 44 a2 f4 53 4d 03 0c 03 66 34 0a cd e9 94 59 65 e3 34 23 11 35 4f 73 bb ad 35 7f 07 80 ad 52 a5 52 87 9b a1 10 1c 6d da c0 35 60 00 c2 47 8e 20 7a f5 2a 34 c7 0f c5 22 07 67 4c 98 00 7b f5 ea
                                                                                                                                                                                                                Data Ascii: PNGIHDR szzgAMAapHYsd_IDATxWWY=]{Qsa1bQQ1`DQY0sV0g'vt{^u3*;z{=F\~8J(W(?DSMf4Ye4#5Os5RRm5`G z*4"gL{


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                50192.168.2.54979352.85.84.1804433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:19 UTC448OUTGET /img/c_w32,h32,mFocusCover/i_hf95a52ad10898d6bcbb97160546079bac60605ba~f_w376,h376,x-133,y-16.png HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:19 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 1660
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:18 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 28ms
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                Via: 1.1 a66314b3ce69a241720d2c01420e322e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: MSESO-ofu_j3MkF03L-5h1-tQ32kSCWanqeUNHp_ageA-JvQ-l8uzg==
                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                2024-02-05 19:02:19 UTC1660INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 11 00 00 0b 11 01 7f 64 5f 91 00 00 06 1e 49 44 41 54 78 9c ed 57 57 88 14 59 14 3d d5 5d 9d a6 a7 7b d4 51 14 15 73 c0 ac 1f e6 f0 61 00 31 a1 62 ce 88 88 a8 a8 98 51 51 31 60 44 51 c1 0f 59 05 15 04 03 8a 18 30 81 11 05 15 73 56 30 67 27 76 cf 74 ae da 7b 5e 75 b7 83 33 2a bb b0 3b fb b1 0f 8a ea a9 7a e1 dc 7b ce 3d b7 46 7f 5c bf 7e 14 e5 38 f4 4a 9a e6 28 57 00 28 e7 f1 3f 80 ff 00 80 44 a2 f4 53 4d 03 0c 03 66 34 0a cd e9 94 59 65 e3 34 23 11 35 4f 73 bb ad 35 7f 07 80 ad 52 a5 52 87 9b a1 10 1c 6d da c0 35 60 00 c2 47 8e 20 7a f5 2a 34 c7 0f c5 22 07 67 4c 98 00 7b f5 ea
                                                                                                                                                                                                                Data Ascii: PNGIHDR szzgAMAapHYsd_IDATxWWY=]{Qsa1bQQ1`DQY0sV0g'vt{^u3*;z{=F\~8J(W(?DSMf4Ye4#5Os5RRm5`G z*4"gL{


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                51192.168.2.54979731.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:20 UTC655OUTGET /sharon.oldham.31 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1102INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; expires=Tue, 11-Mar-2025 19:02:21 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                accept-ch-lifetime: 4838400
                                                                                                                                                                                                                accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                Link: <https://www.facebook.com/sharon.oldham.31>; rel="canonical"
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1955INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69
                                                                                                                                                                                                                Data Ascii: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-i
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1736INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1229INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC271INData Raw: 31 35 33 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 5f 39 64 6c 73 20 5f 5f 66 62 2d 6c 69 67 68 74 2d 6d 6f 64 65 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54 33 67 73 6b 7a 57 42 66 2e 69 63 6f 22 20 64 61 74 61 2d 62 61 64 67 65 64 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 44 2f 72 2f 55 4a 6a 30 74 67 6b 2d 52 72 54 2e 69
                                                                                                                                                                                                                Data Ascii: 153e6<!DOCTYPE html><html id="facebook" class="_9dls __fb-light-mode" lang="en" dir="ltr"><head><link data-default-icon="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico" data-badged-icon="https://static.xx.fbcdn.net/rsrc.php/yD/r/UJj0tgk-RrT.i
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1500INData Raw: 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54 33 67 73 6b 7a 57 42 66 2e 69 63 6f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32 2c 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 61 6e 64 72 6f 69 64 3a 61 70 70 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 63 65 62 6f 6f 6b 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 61
                                                                                                                                                                                                                Data Ascii: t icon" href="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico" /><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=2,shrink-to-fit=no" /><meta property="al:android:app_name" content="Facebook" /><meta property="al:a
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1500INData Raw: 6d 2f 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 61 6c 74 22 20 63 6f 6e 74 65 6e 74 3d 22 53 68 61 72 6f 6e 20 4f 6c 64 68 61 6d 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 63 6f 6e 74 65 6e 74 2d 61 74 6c 33 2d 31 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 76 2f 74 33 39 2e 33 30 38 30 38 2d 31 2f 32 34 30 31 31 33 38 34 36 5f 31 30 32 32 32 32 32 32 39 33 31 36 39 35 36 39 36 5f 36 34 36 32 33 36 34 35 31 30 37 35 36 33 30 33 34 33 30 5f 6e 2e 6a 70 67 3f 73 74 70 3d 64 73 74 2d 6a 70 67 5f 70 37 32 30 78 37 32 30 26 61 6d 70 3b 5f 6e 63 5f 63 61 74 3d 31 30 38 26
                                                                                                                                                                                                                Data Ascii: m/sharon.oldham.31" /><meta property="og:image:alt" content="Sharon Oldham" /><meta property="og:image" content="https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=dst-jpg_p720x720&amp;_nc_cat=108&
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1500INData Raw: 65 74 61 20 6e 61 6d 65 3d 22 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 69 67 68 74 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 20 2f 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4e 72 77 68 47 38 67 65 22 3e 3a 72 6f 6f 74 7b 2d 2d 66 64 73 2d 62 6c 61 63 6b 3a 23 30 30 30 30 30 30 3b 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 30 35 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 30 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 35 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e
                                                                                                                                                                                                                Data Ascii: eta name="color-scheme" content="light" /><meta name="theme-color" content="#FFFFFF" /><style nonce="NrwhG8ge">:root{--fds-black:#000000;--fds-black-alpha-05:rgba(0, 0, 0, 0.05);--fds-black-alpha-10:rgba(0, 0, 0, 0.1);--fds-black-alpha-15:rgba(0, 0, 0, 0.
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1500INData Raw: 74 2d 37 30 3a 23 44 44 44 35 46 30 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 70 65 2d 74 69 6e 74 2d 39 30 3a 23 46 34 46 31 46 41 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 64 61 72 6b 2d 31 3a 23 46 35 43 33 33 42 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 74 69 6e 74 2d 37 30 3a 23 46 45 46 32 44 31 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 3a 23 41 33 43 45 37 31 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 2d 74 69 6e 74 2d 37 30 3a 23 45 34 46 30 44 35 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6f 72 61 6e 67 65 2d 74 69 6e 74 2d 37 30 3a 23 46 43 44 45 43 35 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6f 72 61 6e 67 65 2d 74 69 6e 74 2d 39 30 3a
                                                                                                                                                                                                                Data Ascii: t-70:#DDD5F0;--fds-spectrum-grape-tint-90:#F4F1FA;--fds-spectrum-lemon-dark-1:#F5C33B;--fds-spectrum-lemon-tint-70:#FEF2D1;--fds-spectrum-lime:#A3CE71;--fds-spectrum-lime-tint-70:#E4F0D5;--fds-spectrum-orange-tint-70:#FCDEC5;--fds-spectrum-orange-tint-90:
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1500INData Raw: 75 65 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 67 72 61 79 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 69 63 6f 6e 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 67 72 61 79 3a 76 61 72 28 2d 2d 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 3a 76 61 72 28 2d 2d 70 6f 73 69 74 69 76 65 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 62 6c 75 65 3a 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 72 65
                                                                                                                                                                                                                Data Ascii: ue:var(--accent);--badge-background-color-dark-gray:var(--secondary-icon);--badge-background-color-gray:var(--disabled-icon);--badge-background-color-green:var(--positive);--badge-background-color-light-blue:var(--highlight-bg);--badge-background-color-re
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1500INData Raw: 72 2d 70 72 69 6d 61 72 79 2d 61 63 63 65 6e 74 3a 69 6e 76 65 72 74 28 32 37 25 29 20 73 65 70 69 61 28 39 35 25 29 20 73 61 74 75 72 61 74 65 28 33 31 31 36 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 32 31 32 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 39 39 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 35 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 3a 69 6e 76 65 72 74 28 38 25 29 20 73 65 70 69 61 28 31 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 31 36 36 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 31 37 37 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 31 30 34 25 29 20 63 6f 6e 74 72 61 73 74 28 39 31 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 73
                                                                                                                                                                                                                Data Ascii: r-primary-accent:invert(27%) sepia(95%) saturate(3116%) hue-rotate(212deg) brightness(99%) contrast(105%);--filter-primary-icon:invert(8%) sepia(10%) saturate(200%) saturate(200%) saturate(166%) hue-rotate(177deg) brightness(104%) contrast(91%);--filter-s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                52192.168.2.54979631.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC973OUTPOST /ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=2924 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 132
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC132OUTData Raw: 65 76 65 6e 74 5f 69 64 3d 37 33 33 32 31 39 35 32 35 37 34 31 31 35 36 33 31 34 38 26 6d 61 72 6b 65 72 5f 70 61 67 65 5f 74 69 6d 65 3d 31 31 30 39 26 73 63 72 69 70 74 5f 70 61 74 68 3d 58 43 6f 6d 65 74 50 72 6f 66 69 6c 65 56 61 6e 69 74 79 43 6f 6e 74 72 6f 6c 6c 65 72 26 77 65 69 67 68 74 3d 30 26 63 6c 69 65 6e 74 5f 73 74 61 72 74 3d 31 26 6c 73 64 3d 41 56 70 4b 72 33 55 51 6e 61 30
                                                                                                                                                                                                                Data Ascii: event_id=7332195257411563148&marker_page_time=1109&script_path=XCometProfileVanityController&weight=0&client_start=1&lsd=AVpKr3UQna0
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC1872INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":3600,"failure_fraction":0.01}
                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}],"group":"network-errors"}
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Debug, X-Loader-Length
                                                                                                                                                                                                                Access-Control-Allow-Methods: OPTIONS
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                X-FB-Debug: LJ8JspJbG2m/tqIVjP6jBR6isNqpHEwvkK2IdoNHb5iCV2yGXGMTMHhGAcGGeE8yLqEIFulplrsgD2wfMGxHsg==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:21 GMT
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC4INData Raw: 66 33 0d 0a
                                                                                                                                                                                                                Data Ascii: f3
                                                                                                                                                                                                                2024-02-05 19:02:21 UTC250INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 65 72 72 6f 72 22 3a 31 33 35 37 30 30 35 2c 22 65 72 72 6f 72 53 75 6d 6d 61 72 79 22 3a 22 59 6f 75 72 20 52 65 71 75 65 73 74 20 43 6f 75 6c 64 6e 27 74 20 62 65 20 50 72 6f 63 65 73 73 65 64 22 2c 22 65 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 20 57 65 27 72 65 20 77 6f 72 6b 69 6e 67 20 6f 6e 20 67 65 74 74 69 6e 67 20 69 74 20 66 69 78 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 77 65 20 63 61 6e 2e 22 2c 22 70 61 79 6c 6f 61 64 22 3a 6e 75 6c 6c 2c 22 6c 69 64 22 3a 22 37 33 33 32 31 39 35 32 35 37 37 33 30 37 30 36 30 38 36 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: for (;;);{"__ar":1,"error":1357005,"errorSummary":"Your Request Couldn't be Processed","errorDescription":"There was a problem with this request. We're working on getting it fixed as soon as we can.","payload":null,"lid":"7332195257730706086"}0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                53192.168.2.54980231.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC622OUTGET /rsrc.php/v3/yh/l/0,cross/Da9pDHQlDop.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1218INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: /UdMoEW6LYn7vNLfigw8SQ==
                                                                                                                                                                                                                Expires: Sun, 02 Feb 2025 15:25:14 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: lRk9TCROK2QOWC3vhAQzCOInNz24IkrVcXMp5NjGECwq8WSITnZR3zpZOAZQeR9mHFGGCixo6EQKwDy4uv5vdg==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:22 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 587944
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1INData Raw: 66
                                                                                                                                                                                                                Data Ascii: f
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 6f 72 6d 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 36 30 36 37 37 30 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 6c 61 62 65 6c 20 69 6e 70 75 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 74 65 78 74 61 72 65 61 2c 2e 69 6e 70 75 74 74 65 78 74 2c 2e 69 6e 70 75 74 70 61 73 73 77 6f 72 64 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 70 78 7d 74 65 78 74 61 72 65
                                                                                                                                                                                                                Data Ascii: orm{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textare
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14975INData Raw: 64 64 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 64 74 7b 63 6f 6c 6f 72 3a 23 36 30 36 37 37 30 7d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 61 62 62 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 61 64 64 65 31 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 63 6f 6c 6f 72 3a 23 64 61 64 64 65 31 3b 68 65 69 67 68 74 3a 31 70 78 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 27 2e 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 68 65 69 67 68 74 3a 30
                                                                                                                                                                                                                Data Ascii: dd{color:#000}dt{color:#606770}ul{list-style-type:none;margin:0;padding:0}abbr{border-bottom:none;text-decoration:none}hr{background:#dadde1;border-width:0;color:#dadde1;height:1px}.clearfix:after{clear:both;content:'.';display:block;font-size:0;height:0
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 61 72 28 2d 2d 78 73 74 68 74 34 67 29 3b 2d 2d 78 70 70 30 74 30 3a 76 61 72 28 2d 2d 78 73 38 37 67 34 7a 29 3b 2d 2d 78 32 34 65 76 34 75 3a 76 61 72 28 2d 2d 78 68 77 39 75 73 38 29 3b 2d 2d 78 31 79 74 71 61 6b 76 3a 76 61 72 28 2d 2d 78 31 61 61 6e 39 31 65 29 3b 2d 2d 78 31 61 77 38 71 35 6f 3a 76 61 72 28 2d 2d 78 76 38 64 69 71 72 29 3b 2d 2d 78 6a 37 6e 6e 62 67 3a 76 61 72 28 2d 2d 78 66 77 78 36 74 72 29 3b 2d 2d 78 31 39 67 6b 73 72 71 3a 76 61 72 28 2d 2d 78 31 6c 77 6c 38 70 6d 29 3b 2d 2d 78 31 69 38 30 32 34 39 3a 76 61 72 28 2d 2d 78 31 73 68 33 64 6c 79 29 3b 2d 2d 78 31 6c 74 61 37 72 66 3a 76 61 72 28 2d 2d 78 39 74 6b 6e 7a 68 29 3b 2d 2d 78 31 6c 70 69 64 63 70 3a 76 61 72 28 2d 2d 78 72 77 33 36 6e 69 29 3b 2d 2d 78 31 71 37 75 74
                                                                                                                                                                                                                Data Ascii: ar(--xstht4g);--xpp0t0:var(--xs87g4z);--x24ev4u:var(--xhw9us8);--x1ytqakv:var(--x1aan91e);--x1aw8q5o:var(--xv8diqr);--xj7nnbg:var(--xfwx6tr);--x19gksrq:var(--x1lwl8pm);--x1i80249:var(--x1sh3dly);--x1lta7rf:var(--x9tknzh);--x1lpidcp:var(--xrw36ni);--x1q7ut
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 6c 6f 72 29 7d 2e 78 31 30 6f 67 6c 33 69 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 7d 2e 78 31 30 78 6a 6b 79 6d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 36 70 78 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 7d 2e 78 31 30 79 33 69 35 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 78 31 31 69 35 72 6e 6d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 78 31 31 6a 6c 76 75 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 68 61 74 2d 6f 75 74 67 6f 69 6e 67 2d 6d 65 73 73 61 67 65 2d 62 75 62 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 2e 78 31 31 6e 6a 74 78 66 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c
                                                                                                                                                                                                                Data Ascii: lor)}.x10ogl3i{padding-right:3px}.x10xjkym{box-shadow:0 2px 6px var(--shadow-1)}.x10y3i5r{border-bottom-left-radius:4px}.x11i5rnm{margin-right:0}.x11jlvup{background-color:var(--chat-outgoing-message-bubble-background-color)}.x11njtxf{vertical-align:basel
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16292INData Raw: 61 71 71 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 78 31 30 77 36 74 39 37 7b 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 78 31 30 77 68 39 62 69 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 31 30 77 6a 64 31 64 7b 68 65 69 67 68 74 3a 35 30 70 78 7d 2e 78 31 30 77 6c 74 36 32 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 7d 2e 78 31 31 30 73 61 72 36 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 28 31 30 30 76 77 20 2d 20 34 38 70 78 29 20 2f 20 33 2e 33 33 29 7d 2e 78 31 31 32 30 73 35 69 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 70 78 7d 2e 78 31 31 74 75 70 36 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 37 70 78 7d 2e 78 31 32 33 6a 33 63 77 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70
                                                                                                                                                                                                                Data Ascii: aqq{padding-bottom:6px}.x10w6t97{height:32px}.x10wh9bi{margin-top:0!important}.x10wjd1d{height:50px}.x10wlt62{overflow-y:hidden}.x110sar6{height:calc((100vw - 48px) / 3.33)}.x1120s5i{padding-bottom:2px}.x11tup63{margin-bottom:-7px}.x123j3cw{padding-top:5p
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 6c 65 66 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 33 30 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 73 75 31 6d 6f 35 2d 42 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 2c 2e 39 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 2c 31 2e 30 29 7d 7d 2e 78 31 73 79 68 79 35 61 7b 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 38 33 39 34 33 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 74 6a 79 36 71 38 2d 42 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 72 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74
                                                                                                                                                                                                                Data Ascii: 0;border-bottom-left-radius:10px;left:100%;width:30%}}@keyframes x1su1mo5-B{0%{opacity:0;transform:scale(.9,.9)}100%{opacity:1;transform:scale(1.0,1.0)}}.x1syhy5a{--primary-button-background:#283943}@keyframes x1tjy6q8-B{0%{opacity:0}100%{right:1px;opacit
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14976INData Raw: 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 32 6d 71 39 6b 74 2d 42 7b 30 25 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 30 7d 31 30 25 7b 6f 70 61 63 69 74 79 3a 2e 31 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 32 75 6e 30 79 6f 2d 42 7b 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 31 2e 33 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 32 35 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 35 30 2e 39 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31
                                                                                                                                                                                                                Data Ascii: 0%{transform:translate(0,0);opacity:1}}@keyframes x2mq9kt-B{0%{display:inline;opacity:0}10%{opacity:.1}90%{opacity:.9}100%{opacity:1}}@keyframes x2un0yo-B{0%{stroke-dashoffset:11.3px;transform:rotate(-90deg)}25%{stroke-dashoffset:50.9px;transform:rotate(1
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 6d 3a 38 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 61 73 65 2d 62 6c 75 65 29 7d 2e 78 31 6b 6f 65 6d 64 6a 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 64 69 73 63 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 7d 2e 78 31 6c 65 69 6e 6e 71 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 30 20 74 6f 70 20 2d 32 70 78 7d 2e 78 31 6c 6e 74 78 7a 6a 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 77 65 62 2d 77 61 73 68 29 7d 2e 78 31 6c 74 65 37 6a 78 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 74 65 78 74 29 7d 2e 78 31 6c 76 73 67 76 71 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65
                                                                                                                                                                                                                Data Ascii: m:8px solid var(--base-blue)}.x1koemdj{list-style:disc outside none}.x1leinnq{background-position:right 0 top -2px}.x1lntxzj{border-top:1px solid var(--web-wash)}.x1lte7jx{border-bottom:1px solid var(--placeholder-text)}.x1lvsgvq{background-position:cente
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 31 31 66 34 62 35 79 7b 6c 65 66 74 3a 32 30 70 78 7d 2e 78 31 31 66 37 35 77 75 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 31 70 78 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 20 69 6e 73 65 74 7d 2e 78 31 31 67 31 6f 30 30 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 64 73 2d 63 72 65 61 74 6f 72 2d 62 6f 6e 75 73 2d 67 72 61 79 2d 37 35 29 7d 2e 78 31 31 67 35 67 37 62 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 6a 71 7a 6d 70 6b 2d 42 7d 2e 78 31 31 67 6f 65 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 73 65 2d 62 6c 75 65 29 7d 2e 78 31 31 68 35 61 76 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 30 25 7d 2e 78 31 31 69 35 72 6e 6d 7b 6d 61 72 67 69 6e 2d 72 69
                                                                                                                                                                                                                Data Ascii: 11f4b5y{left:20px}.x11f75wu{box-shadow:0 0 0 1px var(--accent) inset}.x11g1o00{color:var(--hds-creator-bonus-gray-75)}.x11g5g7b{animation-name:xjqzmpk-B}.x11goek{background-color:var(--base-blue)}.x11h5av{border-bottom-right-radius:30%}.x11i5rnm{margin-ri


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                54192.168.2.54980131.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC599OUTGET /rsrc.php/v3/yU/r/cUhbE3ln2w9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: giIBjD8OkzudY07zPtG05Q==
                                                                                                                                                                                                                Expires: Wed, 29 Jan 2025 16:51:07 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: xwCbnXUyBbv2k+zQcvwreHTLxFirZtvOOgwnRryscZl70jqeYosI+oM91ONwU8jN9yo5kvFwQvm7UboI0Xz0aA==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:22 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 278351
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14969INData Raw: 28 61 29 7d 63 61 74 63 68 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 7d 29 7d 66 26 26 66 2e 6f 6e 63 65 26 26 63 5b 22 64 65 6c 65 74 65 22 5d 28 67 29 7d 72 65 74 75 72 6e 21 30 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 2c 63 3d 7b 7d 3b 61 2e 41 62 6f 72 74 53 69 67 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 61 21 3d 3d 63 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6c 6c 65 67 61 6c 20 63 6f 6e 73 74 72 75 63 74 6f 72 2e 22 29 3b 62 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 61 62 6f 72 74 65 64 3d 21 31 7d 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                Data Ascii: (a)}catch(a){setTimeout(function(){throw a})}f&&f.once&&c["delete"](g)}return!0};return a}(),c={};a.AbortSignal=function(){function a(a){if(a!==c)throw new TypeError("Illegal constructor.");b.call(this);this._aborted=!1}a.prototype=Object.create(b.prototy
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 66 28 61 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 63 21 3d 3d 76 6f 69 64 20 30 29 7b 69 66 28 63 2e 68 61 73 28 61 29 29 72 65 74 75 72 6e 20 63 2e 67 65 74 28 61 29 3b 63 2e 73 65 74 28 61 2c 64 29 7d 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 64 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 64 7d 3b 72 65 74 75 72 6e 20 62 2e 77 72
                                                                                                                                                                                                                Data Ascii: f(a===null)return null;if(typeof a!=="function")throw new TypeError("Super expression must either be null or a function");if(c!==void 0){if(c.has(a))return c.get(a);c.set(a,d)}b.inheritsLoose(d,a);function d(){a.apply(this,arguments)}return d};return b.wr
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 20 25 73 22 3b 62 2e 6c 65 6e 67 74 68 3e 30 26 26 28 64 2b 3d 22 20 50 61 72 61 6d 73 3a 20 22 2b 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 25 73 22 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 3b 61 3d 28 68 7c 7c 28 68 3d 63 28 22 45 6e 76 22 29 29 29 2e 73 68 6f 77 5f 69 6e 76 61 72 69 61 6e 74 5f 64 65 63 6f 64 65 72 3d 3d 3d 21 30 3f 22 76 69 73 69 74 20 22 2b 6a 28 61 2c 62 29 2b 22 20 74 6f 20 73 65 65 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 2e 22 3a 22 22 3b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 64 2c 64 65 63 6f 64 65 72 4c 69 6e 6b 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 61 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 74 65 72 6e 61 6c 66 62 2e 63 6f 6d 2f 69 6e 74 65 72 6e
                                                                                                                                                                                                                Data Ascii: %s";b.length>0&&(d+=" Params: "+b.map(function(a){return"%s"}).join(", "));a=(h||(h=c("Env"))).show_invariant_decoder===!0?"visit "+j(a,b)+" to see the full message.":"";return{message:d,decoderLink:a}}function j(a,b){a="https://www.internalfb.com/intern
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16298INData Raw: 2c 74 68 69 73 2e 74 61 61 6c 4f 70 63 6f 64 65 73 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 24 31 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 53 74 72 69 6e 67 28 63 29 2c 65 3d 74 68 69 73 2e 65 76 65 6e 74 73 2c 66 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 2c 68 3d 74 68 69 73 2e 6d 65 74 61 64 61 74 61 2c 69 3d 74 68 69 73 2e 62 6c 61 6d 65 4d 6f 64 75 6c 65 2c 6a 3d 74 68 69 73 2e 66 6f 72 63 65 64 4b 65 79 2c 6b 3d 74 68 69 73 2e 65 72 72 6f 72 2c 6c 3b 66 6f 72 28 76 61 72 20 6d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 6d 3e 32 3f 6d 2d 32 3a 30 29 2c 6f 3d 32 3b 6f 3c 6d 3b 6f 2b 2b 29 6e 5b 6f 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 69 66 28
                                                                                                                                                                                                                Data Ascii: ,this.taalOpcodes=[]}var b=a.prototype;b.$1=function(b,c){var d=String(c),e=this.events,f=this.project,h=this.metadata,i=this.blameModule,j=this.forcedKey,k=this.error,l;for(var m=arguments.length,n=new Array(m>2?m-2:0),o=2;o<m;o++)n[o-2]=arguments[o];if(
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 2c 65 3d 30 2c 61 3d 64 3f 61 3a 61 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 3b 3b 29 7b 76 61 72 20 66 3b 69 66 28 64 29 7b 69 66 28 65 3e 3d 61 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 66 3d 61 5b 65 2b 2b 5d 7d 65 6c 73 65 7b 65 3d 61 2e 6e 65 78 74 28 29 3b 69 66 28 65 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 66 3d 65 2e 76 61 6c 75 65 7d 66 3d 66 3b 66 6f 72 28 76 61 72 20 66 3d 66 2c 67 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 2c 68 3d 30 2c 66 3d 67 3f 66 3a 66 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e
                                                                                                                                                                                                                Data Ascii: rray.isArray(a),e=0,a=d?a:a[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var f;if(d){if(e>=a.length)break;f=a[e++]}else{e=a.next();if(e.done)break;f=e.value}f=f;for(var f=f,g=Array.isArray(f),h=0,f=g?f:f[typeof Symbol==="function"?Symbol.
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14970INData Raw: 41 63 74 69 76 65 42 6f 6f 74 6c 6f 61 64 73 3d 75 3b 67 2e 6e 6f 74 69 66 79 48 61 73 74 65 52 65 73 70 6f 6e 73 65 3d 76 3b 67 2e 6f 6e 48 61 73 74 65 52 65 73 70 6f 6e 73 65 3d 77 3b 67 2e 6f 6e 52 65 73 6f 75 72 63 65 49 6e 4c 6f 6e 67 54 61 69 6c 42 54 4d 61 6e 69 66 65 73 74 3d 78 3b 67 2e 6e 6f 74 69 66 79 52 65 73 6f 75 72 63 65 49 6e 4c 6f 6e 67 54 61 69 6c 42 54 4d 61 6e 69 66 65 73 74 3d 79 3b 67 2e 6f 6e 42 6f 6f 74 6c 6f 61 64 65 72 43 61 6c 6c 62 61 63 6b 54 69 6d 65 6f 75 74 3d 7a 3b 67 2e 6e 6f 74 69 66 79 42 6f 6f 74 6c 6f 61 64 65 72 43 61 6c 6c 62 61 63 6b 54 69 6d 65 6f 75 74 3d 41 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 41 62 73 6f 6c 75 74 65 4e 6f 77 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 5d
                                                                                                                                                                                                                Data Ascii: ActiveBootloads=u;g.notifyHasteResponse=v;g.onHasteResponse=w;g.onResourceInLongTailBTManifest=x;g.notifyResourceInLongTailBTManifest=y;g.onBootloaderCallbackTimeout=z;g.notifyBootloaderCallbackTimeout=A}),98);__d("performanceAbsoluteNow",["performance"]
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 74 61 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 69 28 61 2c 22 22 2c 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 63 5b 62 5d 3d 76 6f 69 64 20 30 3b 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 74 79 70 65 6f 66 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 68 28 30 2c 32 36 31 36 29 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 61 29 64 21 3d 3d 22 24 24 74 79 70 65 6f 66 22 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e
                                                                                                                                                                                                                Data Ascii: ta",["invariant"],(function(a,b,c,d,e,f,g,h){function a(a){return i(a,"",{})}function i(a,b,c){if(a==null)c[b]=void 0;else if(typeof a==="object"){typeof a.appendChild!=="function"||h(0,2616);for(var d in a)d!=="$$typeof"&&Object.prototype.hasOwnProperty.
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 61 7d 29 3b 69 66 28 65 26 26 62 29 72 65 74 75 72 6e 20 62 28 65 29 3b 65 6c 73 65 20 69 66 28 21 65 26 26 63 29 72 65 74 75 72 6e 20 63 28 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 69 73 46 61 63 65 62 6f 6f 6b 55 52 49 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 6e 75 6c 6c 2c 68 3d 5b 22 68 74 74 70 22 2c 22 68 74 74 70 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 67 7c 7c 28 67 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 66 61 63 65 62 6f 6f 6b 5c 5c 2e 63 6f 6d 24 22 2c 22 69 22 29 29 3b 69 66 28 61 2e 69 73 45 6d 70 74 79 28 29 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 22 23 22 29 72 65 74 75 72 6e 21 31 3b 72 65
                                                                                                                                                                                                                Data Ascii: a});if(e&&b)return b(e);else if(!e&&c)return c()}f["default"]=a}),66);__d("isFacebookURI",[],(function(a,b,c,d,e,f){var g=null,h=["http","https"];function a(a){g||(g=new RegExp("(^|\\.)facebook\\.com$","i"));if(a.isEmpty()&&a.toString()!=="#")return!1;re


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                55192.168.2.54980431.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC841OUTGET /rsrc.php/v3iuXX4/y4/l/en_US/RMSMlo1k2EHQS9LKWELeP1mXiCiwRcp0_plTDkPThyomDkfDfHmcSYWDYvatkvPhoO5qaXJ-l-8h4DL_bkXOcyc2B9R5nyzndkg1Rdzuzi16ygHfNKkXZaKjTzIul6wI0TZYGc1wa-Oq19cevyCvEVQbD2OmPobANp9KHpDnYRWx5vjUlU_6SmVEaVrp55HfXW__mMgFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: JgV9dAJBmjc2jmji0ACudw==
                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 15:28:38 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: SIm0ChVxK5EdcHhhEEjKj94DLag28g/9/++jMCzUhhCd9SV2oCwuHX90s/gn+86+ToAlByJyUi6056va6914mA==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:22 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 379507
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16226INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 47 65 6e 64 65 72 43 6f 6e 73 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 4e 4f 54 5f 41 5f 50 45 52 53 4f 4e 3a 30 2c 46 45 4d 41 4c 45 5f 53 49 4e 47 55 4c 41 52 3a 31 2c 4d 41 4c 45 5f 53 49 4e 47 55 4c 41 52 3a 32 2c 46 45 4d 41 4c 45 5f 53 49 4e 47 55 4c 41 52 5f 47 55 45 53 53 3a 33 2c 4d 41 4c 45 5f 53 49 4e 47 55 4c 41 52 5f 47 55 45 53 53 3a 34 2c 4d 49 58 45 44 5f 55 4e 4b 4e 4f 57 4e 3a 35 2c 4e 45 55 54 45 52 5f 53 49 4e 47 55 4c 41 52 3a 36 2c 55 4e 4b 4e 4f 57 4e 5f 53 49 4e 47 55 4c 41 52 3a 37 2c 46 45 4d 41 4c 45 5f 50 4c 55 52 41 4c 3a 38 2c 4d 41 4c 45 5f 50 4c 55 52 41 4c 3a 39 2c 4e 45 55 54
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("GenderConst",[],(function(a,b,c,d,e,f){e.exports={NOT_A_PERSON:0,FEMALE_SINGULAR:1,MALE_SINGULAR:2,FEMALE_SINGULAR_GUESS:3,MALE_SINGULAR_GUESS:4,MIXED_UNKNOWN:5,NEUTER_SINGULAR:6,UNKNOWN_SINGULAR:7,FEMALE_PLURAL:8,MALE_PLURAL:9,NEUT
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 2e 24 31 26 26 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 74 68 69 73 2e 24 31 29 3b 76 61 72 20 61 3d 6c 28 29 3b 61 26 26 74 68 69 73 2e 68 61 73 4c 6f 63 6b 28 29 26 26 61 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 6d 75 74 65 78 5f 22 2b 74 68 69 73 2e 6e 61 6d 65 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 67 75 69 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 74 79 70 65 6f 66 20 63 72 79 70 74 6f 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70
                                                                                                                                                                                                                Data Ascii: .$1&&c("clearTimeout")(this.$1);var a=l();a&&this.hasLock()&&a.removeItem("mutex_"+this.name)};return a}();g["default"]=a}),98);__d("guid",[],(function(a,b,c,d,e,f){function a(){if(typeof crypto==="object"&&typeof crypto.getRandomValues==="function"&&typ
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 6e 75 6c 6c 22 29 2b 28 67 3f 22 63 6f 6d 70 72 65 73 73 22 3a 22 22 29 2c 6b 3d 65 2e 77 61 64 4d 61 70 2e 67 65 74 28 6a 29 3b 6b 7c 7c 28 6b 3d 7b 61 70 70 5f 69 64 3a 66 2e 61 70 70 49 44 2c 6e 65 65 64 73 5f 63 6f 6d 70 72 65 73 73 69 6f 6e 3a 67 2c 70 6f 73 74 73 3a 5b 5d 2c 75 73 65 72 3a 66 2e 75 73 65 72 49 44 2c 77 65 62 53 65 73 73 69 6f 6e 49 64 3a 66 2e 77 65 62 53 65 73 73 69 6f 6e 49 64 7d 2c 65 2e 77 61 64 4d 61 70 2e 73 65 74 28 6a 2c 6b 29 2c 63 2e 70 75 73 68 28 6b 29 29 3b 66 2e 73 74 61 74 75 73 3d 28 68 7c 7c 28 68 3d 62 28 22 42 61 6e 7a 61 69 43 6f 6e 73 74 73 22 29 29 29 2e 50 4f 53 54 5f 49 4e 46 4c 49 47 48 54 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6b 2e 70 6f 73 74 73 29 3f 6b 2e 70 6f 73 74 73 2e 70 75 73 68 28 61 29 3a
                                                                                                                                                                                                                Data Ascii: null")+(g?"compress":""),k=e.wadMap.get(j);k||(k={app_id:f.appID,needs_compression:g,posts:[],user:f.userID,webSessionId:f.webSessionId},e.wadMap.set(j,k),c.push(k));f.status=(h||(h=b("BanzaiConsts"))).POST_INFLIGHT;Array.isArray(k.posts)?k.posts.push(a):
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 2e 6e 6f 64 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 21 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 28 21 67 28 29 7c 7c 21 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 72 65 74 75 72 6e 21 67 28 29 3f 21 31 3a 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 28 61 29 7d 76 61 72 20 6b 3d 22 41 72 67 75 6d 65 6e 74 20 63 6f 6d 70 72 65 73 73 65 64 20 6d 75 73
                                                                                                                                                                                                                Data Ascii: bject"&&typeof process.versions.node!=="undefined")?!0:!1}function h(a){return a instanceof Uint8Array&&(!g()||!Buffer.isBuffer(a))}function i(a){return a instanceof ArrayBuffer}function j(a){return!g()?!1:Buffer.isBuffer(a)}var k="Argument compressed mus
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 6e 66 69 67 2e 73 68 6f 75 6c 64 5f 64 72 6f 70 5f 75 6e 6b 6e 6f 77 6e 5f 72 6f 75 74 65 73 3d 3d 3d 21 30 29 72 65 74 75 72 6e 7d 66 3d 74 2e 5f 76 61 6c 69 64 61 74 65 52 6f 75 74 65 41 6e 64 53 69 7a 65 28 61 2c 62 29 3b 64 3d 64 7c 7c 7b 7d 3b 62 3d 63 28 22 42 61 6e 7a 61 69 55 74 69 6c 73 22 29 2e 77 72 61 70 44 61 74 61 28 61 2c 62 2c 28 69 7c 7c 28 69 3d 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 41 62 73 6f 6c 75 74 65 4e 6f 77 22 29 29 29 28 29 2c 64 2e 72 65 74 72 79 2c 66 29 3b 66 3d 62 3b 64 2e 63 61 6c 6c 62 61 63 6b 26 26 28 66 2e 5f 5f 6d 65 74 61 2e 63 61 6c 6c 62 61 63 6b 3d 64 2e 63 61 6c 6c 62 61 63 6b 29 3b 64 2e 63 6f 6d 70 72 65 73 73 21 3d 6e 75 6c 6c 26 26 28 66 2e 5f 5f 6d 65 74 61 2e 63 6f 6d 70 72 65 73 73 3d 64 2e 63 6f 6d 70
                                                                                                                                                                                                                Data Ascii: nfig.should_drop_unknown_routes===!0)return}f=t._validateRouteAndSize(a,b);d=d||{};b=c("BanzaiUtils").wrapData(a,b,(i||(i=c("performanceAbsoluteNow")))(),d.retry,f);f=b;d.callback&&(f.__meta.callback=d.callback);d.compress!=null&&(f.__meta.compress=d.comp
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14884INData Raw: 20 61 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 63 3e 32 3f 63 2d 32 3a 30 29 2c 66 3d 32 3b 66 3c 63 3b 66 2b 2b 29 65 5b 66 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 72 65 74 75 72 6e 20 64 28 22 73 65 74 54 69 6d 65 6f 75 74 43 6f 6d 65 74 49 6e 74 65 72 6e 61 6c 73 22 29 2e 73 65 74 54 69 6d 65 6f 75 74 41 74 50 72 69 6f 72 69 74 79 5f 44 4f 5f 4e 4f 54 5f 55 53 45 2e 61 70 70 6c 79 28 64 28 22 73 65 74 54 69 6d 65 6f 75 74 43 6f 6d 65 74 49 6e 74 65 72 6e 61 6c 73 22 29 2c 5b 28 68 7c 7c 28 68 3d 64 28 22 4a 53 53 63 68 65 64 75 6c 65 72 22 29 29 29 2e 70 72 69 6f 72 69 74 69 65 73 2e 75 6e 73 74 61 62 6c 65 5f 49 64 6c 65 2c 61 2c 62 5d 2e 63 6f 6e
                                                                                                                                                                                                                Data Ascii: a(a,b){for(var c=arguments.length,e=new Array(c>2?c-2:0),f=2;f<c;f++)e[f-2]=arguments[f];return d("setTimeoutCometInternals").setTimeoutAtPriority_DO_NOT_USE.apply(d("setTimeoutCometInternals"),[(h||(h=d("JSScheduler"))).priorities.unstable_Idle,a,b].con
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 6c 65 74 65 20 6f 5b 73 5d 3b 63 6f 6e 74 69 6e 75 65 7d 65 6c 73 65 7b 6a 3d 74 2e 73 6c 69 63 65 28 31 2c 74 2e 6c 65 6e 67 74 68 2d 31 29 3b 6d 3d 6a 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 3b 69 66 28 6d 3c 30 29 7b 69 66 28 21 69 28 70 2c 6a 29 29 7b 64 65 6c 65 74 65 20 6f 5b 73 5d 3b 63 6f 6e 74 69 6e 75 65 7d 7d 65 6c 73 65 7b 72 3d 6a 2e 73 75 62 73 74 72 28 30 2c 6d 29 3b 6a 3d 6a 2e 73 75 62 73 74 72 28 6d 2b 31 29 3b 6a 3d 6a 2e 73 6c 69 63 65 28 31 2c 6a 2e 6c 65 6e 67 74 68 2d 31 29 3b 69 66 28 70 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 21 3d 6a 29 7b 64 65 6c 65 74 65 20 6f 5b 73 5d 3b 63 6f 6e 74 69 6e 75 65 7d 7d 7d 7d 7d 66 6f 72 28 73 3d 30 3b 73 3c 6f 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 69 66 28 6f 5b 73 5d 29 7b 6b 2e 70 75 73
                                                                                                                                                                                                                Data Ascii: lete o[s];continue}else{j=t.slice(1,t.length-1);m=j.indexOf("=");if(m<0){if(!i(p,j)){delete o[s];continue}}else{r=j.substr(0,m);j=j.substr(m+1);j=j.slice(1,j.length-1);if(p.getAttribute(r)!=j){delete o[s];continue}}}}}for(s=0;s<o.length;s++)if(o[s]){k.pus
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 5b 63 5d 29 3b 74 68 69 73 2e 5f 72 6f 6f 74 4e 6f 64 65 3d 62 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 6f 6f 74 4e 6f 64 65 7d 3b 63 2e 67 65 74 41 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 5f 66 69 6c 6c 43 61 63 68 65 28 29 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 5f 69 6e 6c 69 6e 65 4a 53 28 29 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 66 65 72 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 30 29 7d 3a 62 7d 3b 63 2e 5f 66 69
                                                                                                                                                                                                                Data Ascii: ent.createDocumentFragment();for(var c=0;c<a.length;c++)b.appendChild(a[c]);this._rootNode=b}return this._rootNode};c.getAction=function(){var a=this;this._fillCache();var b=function(){a._inlineJS()};return this._defer?function(){setTimeout(b,0)}:b};c._fi
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14884INData Raw: 74 54 61 62 6c 65 41 63 63 65 73 73 6f 72 22 29 2e 67 65 74 47 65 6e 64 65 72 52 65 73 75 6c 74 28 6b 2c 6e 75 6c 6c 2c 66 29 29 7d 63 26 26 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 61 3d 62 28 22 46 62 74 54 61 62 6c 65 22 29 2e 61 63 63 65 73 73 28 61 2c 63 2c 30 29 29 2c 65 3d 72 28 63 29 2c 61 21 3d 3d 6e 75 6c 6c 7c 7c 67 28 30 2c 34 37 39 29 29 3b 76 61 72 20 6c 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 6b 3d 61 5b 30 5d 3b 6c 3d 61 5b 31 5d 3b 66 3d 22 31 5f 22 2b 6c 3b 69 5b 66 5d 21 3d 6e 75 6c 6c 26 26 69 5b 66 5d 21 3d 3d 22 22 26 26 28 6b 3d 69 5b 66 5d 2c 28 68 7c 7c 28 68 3d 62 28 22 46 62 74 48 6f 6f 6b 73 22 29 29 29 2e 6f 6e 54 72 61 6e 73 6c 61 74 69 6f 6e 4f 76 65 72 72 69 64 65 28 6c
                                                                                                                                                                                                                Data Ascii: tTableAccessor").getGenderResult(k,null,f))}c&&(typeof a!=="string"&&(a=b("FbtTable").access(a,c,0)),e=r(c),a!==null||g(0,479));var l;if(Array.isArray(a)){k=a[0];l=a[1];f="1_"+l;i[f]!=null&&i[f]!==""&&(k=i[f],(h||(h=b("FbtHooks"))).onTranslationOverride(l


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                56192.168.2.54980031.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC610OUTGET /rsrc.php/v3itwP4/yQ/l/en_US/Ca9T28O4wt4.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1209INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: zlLQqQPg7InC2veqN6snPQ==
                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 10:53:24 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: Gfkq7FEC7bwyLggRD10swgR0O9H0Jn0zWWp8n9rZDQeGhGe5nj59BBWwQHkzEseN4zCh5QUERMWFoKsZ3iDTag==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:22 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1194093
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 4c 6f 67 49 6e 48 69 64 64 65 6e 49 6e 70 75 74 73 5f 64 61 74 61 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 61 6d 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 61 6c 75 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CometLogInHiddenInputs_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"value",storageKey:n
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14982INData Raw: 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 7d 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 73 4d 65 6e 75 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 30 33 36 37 33 34 34 36 36 33 34 30 37 31 35 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 73 4d 65 6e 75 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 43 6f 6d 65 74 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 73 4d
                                                                                                                                                                                                                Data Ascii: bstractKey:null}}();e.exports=a}),null);__d("CometCookieConsentLanguagesMenuQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7036734466340715"}),null);__d("CometCookieConsentLanguagesMenuQuery$Parameters",["CometCookieConsentLanguagesM
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6c 6f 63 61 6c 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4c 6f 67 69 6e 4e 61 6d 65 56 61 6c 75 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6c 73 64 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 63 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 4c 6f 67 69 6e 4e 61 6d 65 56 61 6c 75 65 22 2c 6b 69 6e 64 3a 22 4c 69
                                                                                                                                                                                                                Data Ascii: ,{alias:null,args:null,kind:"ScalarField",name:"locale",storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"lsd",plural:!1,selections:c,storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"Li
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 49 6d 61 67 65 41 74 52 61 6e 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 6d 61 67 65 5f 72 61 6e 67 65 73 22 2c 70 6c 75 72 61 6c 3a 21 30 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 61 2c 63 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 65 6e 74 69 74 79 5f 77 69 74 68 5f 69 6d 61 67 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 65 2c 7b 61 6c 69 61 73
                                                                                                                                                                                                                Data Ascii: y:null}],storageKey:null},{alias:null,args:null,concreteType:"ImageAtRange",kind:"LinkedField",name:"image_ranges",plural:!0,selections:[a,c,{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"entity_with_image",plural:!1,selections:[e,{alias
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16285INData Raw: 2c 22 78 73 74 79 6c 65 22 5d 29 3b 76 61 72 20 69 3d 61 2e 68 69 64 64 65 6e 3d 3d 3d 21 30 3b 72 65 74 75 72 6e 20 6a 2e 6a 73 78 28 63 28 22 4c 65 67 61 63 79 48 69 64 64 65 6e 22 29 2c 7b 68 74 6d 6c 41 74 74 72 69 62 75 74 65 73 3a 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 2c 63 28 22 74 65 73 74 49 44 22 29 28 66 29 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 68 7c 7c 28 68 3d 63 28 22 73 74 79 6c 65 78 22 29 29 29 28 6b 2e 72 6f 6f 74 2c 67 2c 69 26 26 6b 2e 68 69 64 64 65 6e 29 7d 29 2c 6d 6f 64 65 3a 69 3f 22 68 69 64 64 65 6e 22 3a 22 76 69 73 69 62 6c 65 22 2c 72 65 66 3a 62 2c 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 64 7d 29 7d 61 2e 64 69
                                                                                                                                                                                                                Data Ascii: ,"xstyle"]);var i=a.hidden===!0;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},a,c("testID")(f),{className:(h||(h=c("stylex")))(k.root,g,i&&k.hidden)}),mode:i?"hidden":"visible",ref:b,suppressHydrationWarning:e,children:d})}a.di
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 6c 6c 3f 67 2e 74 65 73 74 28 61 29 3a 21 31 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 72 61 70 70 65 72 22 2c 5b 22 43 6f 6d 65 74 4b 65 79 43 6f 6d 6d 61 6e 64 43 6f 6e 74 65 78 74 22 2c 22 43 6f 6d 65 74 4b 65 79 43 6f 6d 6d 61 6e 64 53 65 74 74 69 6e 67 73 43 6f 6e 74 65 78 74 22 2c 22 43 6f 6d 65 74 4b 65 79 43 6f 6d 6d 61 6e 64 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 22 43 6f 6d 65 74 4b 65 79 43 6f 6d 6d 61 6e 64 73 54 79 70 65 64 4c 6f 67 67 65 72 4c 69 74 65 22 2c 22 61 72 65 4b 65 79 43 6f 6d 62 69 6e 61 74 69 6f 6e 73 45 71 75 61 6c 22 2c 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 22 2c 22 67 6b 78 22 2c 22 69 73 53 69 6e 67 6c 65 43 68 61 72
                                                                                                                                                                                                                Data Ascii: ll?g.test(a):!1}f["default"]=a}),66);__d("createKeyCommandWrapper",["CometKeyCommandContext","CometKeyCommandSettingsContext","CometKeyCommandUtilsContext","CometKeyCommandsTypedLoggerLite","areKeyCombinationsEqual","createKeyCommand","gkx","isSingleChar
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14983INData Raw: 20 73 65 74 22 2c 22 63 6f 6d 65 74 5f 61 78 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 6c 28 63 28 22 43 6f 6d 65 74 4b 65 79 43 6f 6d 6d 61 6e 64 43 6f 6e 74 65 78 74 22 29 29 2c 66 3d 6c 28 63 28 22 43 6f 6d 65 74 4b 65 79 43 6f 6d 6d 61 6e 64 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 29 29 2c 67 3d 6c 28 63 28 22 43 6f 6d 65 74 4b 65 79 43 6f 6d 6d 61 6e 64 53 65 74 74 69 6e 67 73 43 6f 6e 74 65 78 74 22 29 29 2c 69 3d 66 26 26 66 2e 73 65 74 41 63 74 69 76 65 57 72 61 70 70 65 72 2c 76 3d 6e 28 74 29 2c 77 3d 6e 28 75 29 2c 78 3d 63 28 22 75 73 65 53 74 61 62 6c 65 22 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4d 61 70 28 29 7d 29 2c
                                                                                                                                                                                                                Data Ascii: set","comet_ax")};function a(a,b){return function(d){var e=l(c("CometKeyCommandContext")),f=l(c("CometKeyCommandUtilsContext")),g=l(c("CometKeyCommandSettingsContext")),i=f&&f.setActiveWrapper,v=n(t),w=n(u),x=c("useStable")(function(){return new Map()}),
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 3b 74 68 69 73 2e 24 32 3d 6e 65 77 20 4d 61 70 28 5b 5d 2e 63 6f 6e 63 61 74 28 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 24 32 29 2c 5b 5b 61 2e 69 64 2c 74 68 69 73 2e 24 31 32 28 63 29 5d 5d 29 29 7d 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 61 2e 74 79 70 65 7d 62 21 3d 3d 74 68 69 73 2e 24 32 26 26 74 68 69 73 2e 24 31 30 28 29 7d 3b 62 2e 24 31 30 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 24 33 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 24 37 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 29 7d 29 7d 29 3b 74 68 69 73 2e 24 34 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 24 37 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62
                                                                                                                                                                                                                Data Ascii: ;this.$2=new Map([].concat(Array.from(this.$2),[[a.id,this.$12(c)]]))}break;default:a.type}b!==this.$2&&this.$10()};b.$10=function(){var a=this;this.$3.forEach(function(b){return a.$7(function(){b()})});this.$4.forEach(function(b){return a.$7(function(){b
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 2b 22 2c 20 22 2b 62 2b 22 29 3a 20 22 29 2b 22 55 6e 65 78 70 65 63 74 65 64 20 66 62 69 63 6f 6e 2e 6f 75 74 6c 69 6e 65 20 72 65 66 65 72 65 6e 63 65 2e 22 2c 22 63 6f 6d 65 74 5f 75 69 22 29 7d 64 3d 63 28 22 6d 65 6d 6f 69 7a 65 57 69 74 68 41 72 67 73 22 29 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 63 28 22 54 69 6e 74 61 62 6c 65 49 63 6f 6e 53 6f 75 72 63 65 22 29 29 28 22 46 42 22 2c 61 2c 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 64 3d 63 28 22 63 6f 65 72 63 65 49 6d 61 67 65 69 73 68 53 70 72 69 74 65 64 22 29 28 61 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 64 2e 69 64 65 6e 74 69 66 69 65 72 2b
                                                                                                                                                                                                                Data Ascii: +", "+b+"): ")+"Unexpected fbicon.outline reference.","comet_ui")}d=c("memoizeWithArgs")(function(a,b){return new(c("TintableIconSource"))("FB",a,b)},function(a,b){if(typeof a==="object"){var d=c("coerceImageishSprited")(a);if(d!=null)return d.identifier+


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                57192.168.2.54980331.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC841OUTGET /rsrc.php/v3iQTh4/y6/l/en_US/FFT5PxPPkTjfnH3ztIRA0Z8GYE_hFbSPB0N2Wto8XnuOZ7TM47D79cyjZGllLOZSYZ3521qFCBf9d-Nf5h-8G0FtOUo7X2FKnga1_bJrkKPMyVK31VIIYF-2ZxCJsYqh2sckDluZVGznx2D-3jes_4Wdm7xsw_y3zVOBSzXJNekCZ6S3tpOJNDedGhhd5srGLkJSMBrfO3sqUXvVo5r1v89-9txafWxL1rr0Obq4zcHhszLr0G.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: CmEomahtcx3XwmaCL/seuw==
                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 15:28:38 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: 8ssNg0XhFuUn2U4+LX80YNHT6ZyjuaUHULCRvLs3GdXoqZrap3oJC8QYKjFX3c7j0WHd2SCHT6RMdWI0pQorbA==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:22 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 285012
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16228INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 47 72 6f 75 70 73 43 6f 6d 65 74 4d 65 6d 62 65 72 50 72 6f 66 69 6c 65 4c 69 6e 6b 5f 67 72 6f 75 70 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 47 72 6f 75 70 73 43 6f 6d 65 74 4d 65 6d 62 65 72 50 72 6f 66 69 6c 65 4c 69 6e 6b 5f 67 72 6f 75 70 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("GroupsCometMemberProfileLink_group.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"GroupsCometMemberProfileLink_group",selections:[{alias:null,args:null,kind:"ScalarField
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 72 65 61 63 74 22 2c 22 42 61 73 65 56 69 65 77 2e 72 65 61 63 74 22 2c 22 43 6f 6d 65 74 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 41 74 74 72 69 62 75 74 65 73 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 2c 6a 3d 7b 65 78 70 61 6e 64 69 6e 67 3a 7b 64 69 73 70 6c 61 79 3a 22 78 31 6c 6c 69 69 68 71 22 2c 24 24 63 73 73 3a 21 30 7d 2c 72 6f 6f 74 3a 7b 64 69 73 70 6c 61 79 3a 22 78 31 72 67 35 6f 68 75 22 2c 24 24 63 73 73 3a 21 30 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 62 61 64 67 65 2c 64 3d 61 2e 62 61 64 67 65 41 6c 69 67 6e 3b 64 3d 64 3d 3d 3d
                                                                                                                                                                                                                Data Ascii: react","BaseView.react","CometVisualCompletionAttributes","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={expanding:{display:"x1lliihq",$$css:!0},root:{display:"x1rg5ohu",$$css:!0}};function a(a){var b=a.badge,d=a.badgeAlign;d=d===
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 63 61 6c 65 22 2c 76 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 73 63 61 6c 65 22 7d 2c 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 77 69 64 74 68 22 2c 76 61 6c 75 65 3a 31 65 36 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 49 6d 61 67 65 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 6d 61 67 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 72 69 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e
                                                                                                                                                                                                                Data Ascii: cale",variableName:"scale"},{kind:"Literal",name:"width",value:1e6}],concreteType:"Image",kind:"LinkedField",name:"image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:null},{args:null,kind:"Fragmen
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 69 67 68 74 43 6f 6c 6f 72 22 2c 22 69 63 6f 6e 22 2c 22 69 63 6f 6e 43 6f 6c 6f 72 22 2c 22 69 63 6f 6e 4c 6f 63 61 74 69 6f 6e 22 2c 22 69 63 6f 6e 53 69 7a 65 22 2c 22 6c 61 62 65 6c 22 2c 22 6c 61 62 65 6c 49 73 48 69 64 64 65 6e 22 2c 22 6f 6e 48 69 64 64 65 6e 22 2c 22 70 72 65 73 73 61 62 6c 65 58 53 74 79 6c 65 22 2c 22 70 72 65 76 65 6e 74 44 69 73 61 62 6c 65 57 68 65 6e 48 69 64 64 65 6e 22 2c 22 72 65 64 75 63 65 45 6d 70 68 61 73 69 73 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 74 61 62 52 65 66 22 2c 22 75 6e 64 65 72 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 78 73 74 79 6c 65 22 5d 29 3b 76 61 72 20 44 3d 6e 28 78 3f 21 31 3a 21 63 28 22 67 6b 78 22 29 28 22 32 33 33 33 22 29 29 2c 45 3d 44 5b 30 5d 2c 46 3d 44 5b 31 5d 2c 47 3d 28 68 7c 7c 28 68
                                                                                                                                                                                                                Data Ascii: ightColor","icon","iconColor","iconLocation","iconSize","label","labelIsHidden","onHidden","pressableXStyle","preventDisableWhenHidden","reduceEmphasis","selected","tabRef","underlineColor","xstyle"]);var D=n(x?!1:!c("gkx")("2333")),E=D[0],F=D[1],G=(h||(h
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 50 75 62 6c 69 63 4b 65 79 50 72 6f 66 69 6c 65 46 69 65 6c 64 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 62 6f 75 74 50 72 6f 66 69 6c 65 46 69 65 6c 64 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 55 70 73 65 6c 6c 50 72 6f 66 69 6c 65 46 69 65 6c 64 52 65 6e 64 65 72 65 72 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 72 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64
                                                                                                                                                                                                                Data Ascii: PublicKeyProfileFieldRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"ProfileCometAboutProfileFieldSection_section",fragmentName:"ProfileCometUpsellProfileFieldRenderer_renderer",fragmentPropName:"renderer",kind:"Mod
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14884INData Raw: 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 62 6f 75 74 50 72 6f 66 69 6c 65 46 69 65 6c 64 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 47 65 6d 69 6e 69 4d 61 6e 61 67 65 72 55 73 65 72 4c 69 6e 6b 50 72 6f 66 69 6c 65 46 69 65 6c 64 52 65 6e 64 65 72 65 72 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 72 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 4d 61 6e 61 67 65 72 55 73 65 72 4c 69 6e 6b 50 72 6f 66 69 6c 65
                                                                                                                                                                                                                Data Ascii: ind:"InlineFragment",selections:[{args:null,documentName:"ProfileCometAboutProfileFieldSection_section",fragmentName:"ProfileGeminiManagerUserLinkProfileFieldRenderer_renderer",fragmentPropName:"renderer",kind:"ModuleImport"}],type:"ManagerUserLinkProfile
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 72 74 22 7d 5d 2c 74 79 70 65 3a 22 57 6f 72 6b 44 65 70 61 72 74 6d 65 6e 74 50 72 6f 66 69 6c 65 46 69 65 6c 64 45 64 69 74 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 62 6f 75 74 50 72 6f 66 69 6c 65 46 69 65 6c 64 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 5f 65 64 69 74 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 47 65 6d 69 6e 69 57 6f 72 6b 44 69 76 69 73 69 6f 6e 50 72 6f 66 69 6c 65 46 69 65 6c 64 45 64 69 74 52 65 6e 64 65 72 65 72 5f 65
                                                                                                                                                                                                                Data Ascii: rt"}],type:"WorkDepartmentProfileFieldEditRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"ProfileCometAboutProfileFieldSection_section_edit_renderer",fragmentName:"ProfileGeminiWorkDivisionProfileFieldEditRenderer_e
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 62 6f 75 74 50 72 6f 66 69 6c 65 46 69 65 6c 64 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 5f 65 64 69 74 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 42 69 72 74 68 64 61 79 50 72 6f 66 69 6c 65 46 69 65 6c 64 45 64 69 74 52 65 6e 64 65 72 65 72 5f 65 64 69 74 52 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 65 64 69 74 52 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 42 69 72 74 68 64 61 79 50 72
                                                                                                                                                                                                                Data Ascii: nlineFragment",selections:[{args:null,documentName:"ProfileCometAboutProfileFieldSection_section_edit_renderer",fragmentName:"ProfileCometBirthdayProfileFieldEditRenderer_editRenderer",fragmentPropName:"editRenderer",kind:"ModuleImport"}],type:"BirthdayPr
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 65 64 69 74 52 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 57 6f 72 6b 53 74 61 72 74 44 61 74 65 50 72 6f 66 69 6c 65 46 69 65 6c 64 45 64 69 74 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 62 6f 75 74 50 72 6f 66 69 6c 65 46 69 65 6c 64 53 65 63 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 5f 65 64 69 74 5f 72 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f
                                                                                                                                                                                                                Data Ascii: ,fragmentPropName:"editRenderer",kind:"ModuleImport"}],type:"WorkStartDateProfileFieldEditRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"ProfileCometAboutProfileFieldSection_section_edit_renderer",fragmentName:"Pro


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                58192.168.2.54979931.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC610OUTGET /rsrc.php/v3i3mR4/yp/l/en_US/nMa7ixqIBBh.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: 4gnxG8Mu2+9PokP43tvhQg==
                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 02:19:20 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: a3uwS7mwTG8VvFY5hc6yG4neqy7fhLmrnr5v7LuzR3YdA+WPyu+/fIozEKyZ18bMSolMqqkMUTKiyfgxVPeBew==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:22 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 856834
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 53 74 79 6c 65 58 44 61 72 6b 54 68 65 6d 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 22 66 64 73 2d 62 6c 61 63 6b 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 30 35 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 30 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 35 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 35 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 32 30 22 3a 22 72 67 62
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgb
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14984INData Raw: 64 73 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 70 65 2d 74 69 6e 74 2d 39 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 64 61 72 6b 2d 31 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 74 69 6e 74 2d 37 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 2d 74 69 6e 74 2d 37 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6f 72 61 6e 67 65 2d 74 69 6e 74 2d 37 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6f 72 61 6e 67 65 2d 74 69 6e 74 2d 39 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70
                                                                                                                                                                                                                Data Ascii: ds-spectrum-grape-tint-90":"black","fds-spectrum-lemon-dark-1":"black","fds-spectrum-lemon-tint-70":"black","fds-spectrum-lime":"black","fds-spectrum-lime-tint-70":"black","fds-spectrum-orange-tint-70":"black","fds-spectrum-orange-tint-90":"black","fds-sp
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 34 35 34 35 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 50 6c 61 63 65 68 6f 6c 64 65 72 20 46 6f 6e 74 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 66 6f 6e 74 2d 73 69 7a 65 22 3a 22 31 72 65 6d 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 35 30 30 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 32 39 34 31 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 50 6c 61 63 65 68 6f 6c 64 65 72 20 46 6f 6e 74 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d
                                                                                                                                                                                                                Data Ascii: e-height":"1.4545","text-input-field-font-family":"Placeholder Font","text-input-field-font-size":"1rem","text-input-field-font-weight":"500","text-input-field-line-height":"1.2941","text-input-label-font-family":"Placeholder Font","text-input-label-font-
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6d 6f 76 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 63 6f 6c 6c 61 70 73 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 63 6f 6c 6c 61 70 73 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61
                                                                                                                                                                                                                Data Ascii: s-animation-move-in":"cubic-bezier(0.17, 0.17, 0, 1)","fds-animation-move-out":"cubic-bezier(0.17, 0.17, 0, 1)","fds-animation-expand-collapse-in":"cubic-bezier(0.17, 0.17, 0, 1)","fds-animation-expand-collapse-out":"cubic-bezier(0.17, 0.17, 0, 1)","fds-a
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16283INData Raw: 3d 68 28 74 68 69 73 2e 67 65 74 44 61 74 61 49 44 28 29 2c 66 29 3b 64 3d 28 65 3d 74 68 69 73 2e 24 33 2e 67 65 74 28 66 29 29 21 3d 6e 75 6c 6c 3f 65 3a 74 68 69 73 2e 24 33 2e 63 72 65 61 74 65 28 66 2c 62 29 3b 74 68 69 73 2e 73 65 74 4c 69 6e 6b 65 64 52 65 63 6f 72 64 28 64 2c 61 2c 63 29 7d 72 65 74 75 72 6e 20 64 7d 3b 62 2e 67 65 74 4c 69 6e 6b 65 64 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 3d 69 28 61 2c 62 29 3b 62 3d 74 68 69 73 2e 24 32 2e 67 65 74 4c 69 6e 6b 65 64 52 65 63 6f 72 64 49 44 73 28 74 68 69 73 2e 24 31 2c 61 29 3b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 62 3a 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 3f 63 2e
                                                                                                                                                                                                                Data Ascii: =h(this.getDataID(),f);d=(e=this.$3.get(f))!=null?e:this.$3.create(f,b);this.setLinkedRecord(d,a,c)}return d};b.getLinkedRecords=function(a,b){var c=this;a=i(a,b);b=this.$2.getLinkedRecordIDs(this.$1,a);return b==null?b:b.map(function(a){return a!=null?c.
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC1500INData Raw: 5b 73 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 63 3b 74 79 70 65 6f 66 20 63 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 5b 74 5d 29 7c 7c 67 28 30 2c 35 33 31 35 39 2c 61 5b 71 5d 2c 62 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 2c 74 79 70 65 6f 66 20 63 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 63 5b 73 5d 21 3d 3d 76 6f 69 64 20 30 3f 22 20 49 74 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 61 20 73 69 6e 67 75 6c 61 72 20 6c 69 6e 6b 65 64 20 72 65 63 6f 72 64 3a 20 64 69 64 20 79 6f 75 20 6d 65 61 6e 20 74 6f 20 63 61 6c 6c 20 67 65 74 4c 69 6e 6b 65 64 52 65 63 6f 72 64
                                                                                                                                                                                                                Data Ascii: [s]==="string"}function F(a,b){var c=a[b];if(c==null)return c;typeof c==="object"&&Array.isArray(c[t])||g(0,53159,a[q],b,JSON.stringify(c),typeof c==="object"&&c[s]!==void 0?" It appears to be a singular linked record: did you mean to call getLinkedRecord
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC14985INData Raw: 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 5b 70 5d 3b 69 66 28 63 21 3d 6e 75 6c 6c 26 26 63 2e 6c 65 6e 67 74 68 3e 30 29 69 66 28 64 3d 3d 6e 75 6c 6c 29 7b 76 61 72 20 65 3b 61 5b 70 5d 3d 28 65 3d 7b 7d 2c 65 5b 62 5d 3d 63 2c 65 29 7d 65 6c 73 65 20 64 5b 62 5d 3d 63 3b 65 6c 73 65 20 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 65 6c 65 74 65 20 64 5b 62 5d 29 7b 66 6f 72 28 65 20 69 6e 20 64 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 65 29 29 72 65 74 75 72 6e 3b 64 65 6c 65 74 65 20 61 5b 70 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 61 2c 62 2c 63 29 7b 61 5b 62 5d 3d 63 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 7b 7d 3b 64 5b 73 5d
                                                                                                                                                                                                                Data Ascii: (a,b,c){var d=a[p];if(c!=null&&c.length>0)if(d==null){var e;a[p]=(e={},e[b]=c,e)}else d[b]=c;else if(d!=null&&delete d[b]){for(e in d)if(Object.prototype.hasOwnProperty.call(d,e))return;delete a[p]}}function M(a,b,c){a[b]=c}function N(a,b,c){var d={};d[s]
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 64 28 22 72 65 6c 61 79 2d 72 75 6e 74 69 6d 65 2f 68 61 6e 64 6c 65 72 73 2f 52 65 6c 61 79 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 50 72 6f 76 69 64 65 72 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 72 65 6c 61 79 2d 72 75 6e 74 69 6d 65 2f 68 61 6e 64 6c 65 72 73 2f 63 6f 6e 6e 65 63 74 69 6f 6e 2f 43 6f 6e 6e 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 22 2c 22 72 65 6c 61 79 2d 72 75 6e 74 69 6d 65 2f 68 61 6e 64 6c 65 72 73 2f 63 6f 6e 6e 65 63 74 69 6f 6e 2f 4d 75 74 61 74 69 6f 6e 48 61 6e 64 6c 65 72 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a
                                                                                                                                                                                                                Data Ascii: d("relay-runtime/handlers/RelayDefaultHandlerProvider",["invariant","relay-runtime/handlers/connection/ConnectionHandler","relay-runtime/handlers/connection/MutationHandlers"],(function(a,b,c,d,e,f,g){"use strict";function a(a){switch(a){case"connection":
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC16384INData Raw: 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 31 3d 6e 65 77 20 4d 61 70 28 29 2c 74 68 69 73 2e 24 32 3d 6e 65 77 20 4d 61 70 28 29 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 31 2e 73 65 74 28 61 2c 62 29 3b 61 3d 74 68 69 73 2e 24 32 2e 67 65 74 28 61 29 3b 61 21 3d 6e 75 6c 6c 26 26 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 61 28 62 29 7d 63 61 74 63 68 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 7d 2c 30 29 7d 7d 29 7d 3b 62 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                Data Ascii: strict";a=function(){function a(){this.$1=new Map(),this.$2=new Map()}var b=a.prototype;b.set=function(a,b){this.$1.set(a,b);a=this.$2.get(a);a!=null&&a.forEach(function(a){try{a(b)}catch(a){setTimeout(function(){throw a},0)}})};b.get=function(a){return


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                59192.168.2.54980531.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC610OUTGET /rsrc.php/v3idBq4/y9/l/en_US/6JpWi8lr4p0.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: Zb22XvIv1dqyZQQeDXaXqw==
                                                                                                                                                                                                                Expires: Sun, 02 Feb 2025 01:22:36 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: O8mUSC+9XhSalKI8FJnnkd+5cREbRga4cus7QJBvbej/YB4KPRH6hsMuYxcJB9zc5LeHd5GNGsTXWzUafTrGWw==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:23 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 78406
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 47 72 6f 75 70 73 43 6f 6d 65 74 41 6e 73 77 65 72 41 67 65 6e 74 45 64 75 63 61 74 69 6f 6e 4d 6f 64 61 6c 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 33 32 30 35 39 38 34 31 34 36 39 34 33 35 38 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 47 72 6f 75 70 73 43 6f 6d 65 74 41 6e 73 77 65 72 41 67 65 6e 74 45 64 75 63 61 74 69 6f 6e 4d 6f 64 61 6c 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 47 72 6f 75 70 73 43 6f 6d 65 74 41 6e 73 77 65 72 41 67 65 6e 74 45 64 75 63 61 74 69 6f 6e 4d 6f 64 61 6c 51 75 65 72 79
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7320598414694358"}),null);__d("GroupsCometAnswerAgentEducationModalQuery$Parameters",["GroupsCometAnswerAgentEducationModalQuery
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC14959INData Raw: 30 20 30 20 30 20 30 20 31 38 7a 6d 30 20 32 63 36 2e 30 37 35 20 30 20 31 31 2d 34 2e 39 32 35 20 31 31 2d 31 31 53 31 38 2e 30 37 35 20 31 20 31 32 20 31 20 31 20 35 2e 39 32 35 20 31 20 31 32 73 34 2e 39 32 35 20 31 31 20 31 31 20 31 31 7a 6d 30 2d 31 33 2e 37 30 32 63 2e 34 38 33 20 30 20 2e 38 37 35 2e 33 39 31 2e 38 37 35 2e 38 37 35 56 31 37 61 2e 38 37 35 2e 38 37 35 20 30 20 30 20 31 2d 31 2e 37 35 20 30 76 2d 36 2e 38 32 37 63 30 2d 2e 34 38 34 2e 33 39 32 2d 2e 38 37 35 2e 38 37 35 2d 2e 38 37 35 7a 6d 30 2d 31 2e 32 37 35 63 2e 38 33 33 20 30 20 31 2e 32 35 2d 2e 34 30 35 20 31 2e 32 35 2d 31 2e 30 31 32 43 31 33 2e 32 35 20 36 2e 34 30 35 20 31 32 2e 38 33 33 20 36 20 31 32 20 36 73 2d 31 2e 32 35 2e 34 30 35 2d 31 2e 32 35 20 31 2e 30 31 31
                                                                                                                                                                                                                Data Ascii: 0 0 0 0 18zm0 2c6.075 0 11-4.925 11-11S18.075 1 12 1 1 5.925 1 12s4.925 11 11 11zm0-13.702c.483 0 .875.391.875.875V17a.875.875 0 0 1-1.75 0v-6.827c0-.484.392-.875.875-.875zm0-1.275c.833 0 1.25-.405 1.25-1.012C13.25 6.405 12.833 6 12 6s-1.25.405-1.25 1.011
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 64 69 6e 67 54 6f 70 3a 31 32 2c 63 68 69 6c 64 72 65 6e 3a 6b 2e 6a 73 78 28 63 28 22 42 61 73 65 52 6f 77 2e 72 65 61 63 74 22 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 6b 2e 6a 73 78 28 63 28 22 42 61 73 65 52 6f 77 49 74 65 6d 2e 72 65 61 63 74 22 29 2c 7b 65 78 70 61 6e 64 69 6e 67 3a 21 30 2c 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 78 73 74 79 6c 65 3a 6e 2e 69 74 65 6d 2c 63 68 69 6c 64 72 65 6e 3a 6b 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 4e 55 58 49 6e 6c 69 6e 65 53 75 72 76 65 79 2e 72 65 61 63 74 22 29 2c 7b 62 6f 64 79 43 6f 6c 6f 72 3a 79 3d 3d 3d 22 64 65 66 61 75 6c 74 22 3f 76 6f 69 64 20 30 3a 22 77 68 69 74 65 22 2c 69 6e 69 74 69 61 6c 48 61 73 41 6e 73 77 65 72 65 64 53 75 72 76 65 79 3a 67 2e 69 6e 69 74 69 61
                                                                                                                                                                                                                Data Ascii: dingTop:12,children:k.jsx(c("BaseRow.react"),{children:k.jsx(c("BaseRowItem.react"),{expanding:!0,verticalAlign:"center",xstyle:n.item,children:k.jsx(c("CometNUXInlineSurvey.react"),{bodyColor:y==="default"?void 0:"white",initialHasAnsweredSurvey:g.initia
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 64 2c 22 63 6f 6d 65 74 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 22 29 3b 66 3d 22 56 4f 4c 55 4d 45 5f 44 45 46 41 55 4c 54 22 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 7b 69 73 50 6c 61 79 68 65 61 64 57 69 74 68 69 6e 4d 75 74 65 64 53 65 67 6d 65 6e 74 3a 62 2c 69 73 53 69 6c 65 6e 74 41 74 50 6c 61 79 68 65 61 64 3a 67 2c 76 6f 6c 75 6d 65 43 6f 6e 74 72 6f 6c 53 74 61 74 65 3a 66 7d 7d 64 3d 61 28 7b 61 75 64 69 6f 41 76 61 69 6c 61 62 69 6c 69 74 79 3a 6e 75 6c 6c 2c 6d 75 74 65 64 53 65 67 6d 65 6e 74 73 55 6e 73 61 6e 69 74 69 7a 65 64 3a 5b 5d 7d 29 3b 67 2e 6d 61 6b 65 56 69 64 65 6f 50 6c 61 79 65 72 41 75 64 69 6f 41 76 61 69 6c 61 62 69 6c 69 74 79 49 6e 66 6f 3d 61 3b 67 2e 6d 61 6b 65 56 69 64 65 6f 50 6c 61 79 65 72 41 75 64 69 6f 41 76 61 69
                                                                                                                                                                                                                Data Ascii: d,"comet_video_player");f="VOLUME_DEFAULT";break}return{isPlayheadWithinMutedSegment:b,isSilentAtPlayhead:g,volumeControlState:f}}d=a({audioAvailability:null,mutedSegmentsUnsanitized:[]});g.makeVideoPlayerAudioAvailabilityInfo=a;g.makeVideoPlayerAudioAvai
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16308INData Raw: 67 2e 75 73 65 4d 75 74 65 64 3d 52 3b 67 2e 75 73 65 56 6f 6c 75 6d 65 3d 61 61 3b 67 2e 75 73 65 49 73 44 65 73 6b 74 6f 70 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 3d 62 61 3b 67 2e 75 73 65 49 73 46 75 6c 6c 73 63 72 65 65 6e 3d 63 61 3b 67 2e 75 73 65 44 69 6d 65 6e 73 69 6f 6e 73 3d 64 61 3b 67 2e 75 73 65 56 69 64 65 6f 50 69 78 65 6c 73 41 73 70 65 63 74 52 61 74 69 6f 3d 65 61 3b 67 2e 75 73 65 50 6c 61 79 65 72 56 65 72 73 69 6f 6e 3d 66 61 3b 67 2e 75 73 65 43 61 70 74 69 6f 6e 73 4c 6f 61 64 65 64 3d 67 61 3b 67 2e 75 73 65 49 73 41 62 72 45 6e 61 62 6c 65 64 3d 68 61 3b 67 2e 75 73 65 54 61 72 67 65 74 56 69 64 65 6f 51 75 61 6c 69 74 79 3d 69 61 3b 67 2e 75 73 65 49 73 48 6f 76 65 72 69 6e 67 3d 6a 61 3b 67 2e 75 73 65 49 73 4d 6f 75
                                                                                                                                                                                                                Data Ascii: g.useMuted=R;g.useVolume=aa;g.useIsDesktopPictureInPicture=ba;g.useIsFullscreen=ca;g.useDimensions=da;g.useVideoPixelsAspectRatio=ea;g.usePlayerVersion=fa;g.useCaptionsLoaded=ga;g.useIsAbrEnabled=ha;g.useTargetVideoQuality=ia;g.useIsHovering=ja;g.useIsMou
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1500INData Raw: 65 72 72 65 64 50 6c 61 63 65 49 44 3a 64 2c 73 65 74 50 72 65 66 65 72 72 65 64 50 6c 61 63 65 46 6f 72 56 69 64 65 6f 3a 21 30 2c 75 70 64 61 74 65 64 50 6c 61 63 65 73 3a 61 2e 70 6c 61 63 65 73 2c 76 69 64 65 6f 49 44 3a 65 7d 29 3b 68 3d 68 2e 6e 65 78 74 50 72 65 76 69 6f 75 73 50 6c 61 63 65 4d 65 74 61 44 61 74 61 3b 66 3d 66 21 3d 6e 75 6c 6c 3f 63 28 22 61 64 64 54 6f 4d 61 70 22 29 28 61 2e 76 69 64 65 6f 73 2c 65 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 66 2c 7b 70 72 65 66 65 72 72 65 64 50 6c 61 63 65 49 44 3a 67 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 64 3a 6e 75 6c 6c 2c 70 72 65 76 69 6f 75 73 50 6c 61 63 65 4d 65 74 61 44 61 74 61 3a 68 7d 29 29 3a 61 2e 76 69 64 65 6f 73 3b 72 65 74 75
                                                                                                                                                                                                                Data Ascii: erredPlaceID:d,setPreferredPlaceForVideo:!0,updatedPlaces:a.places,videoID:e});h=h.nextPreviousPlaceMetaData;f=f!=null?c("addToMap")(a.videos,e,babelHelpers["extends"]({},f,{preferredPlaceID:g!=null&&d!=null?d:null,previousPlaceMetaData:h})):a.videos;retu
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC11370INData Raw: 69 73 56 69 64 65 6f 28 61 2c 69 29 29 2c 28 61 3d 63 29 21 3d 6e 75 6c 6c 3f 61 3a 6e 75 6c 6c 29 7d 3b 76 61 72 20 6a 3d 61 28 65 2c 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 70 72 65 66 65 72 72 65 64 50 6c 61 63 65 49 44 29 3b 67 3f 67 3d 63 21 3d 6e 75 6c 6c 3f 61 28 65 2c 66 29 3a 6e 75 6c 6c 3a 67 3d 61 28 68 2c 64 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 70 72 65 66 65 72 72 65 64 50 6c 61 63 65 49 44 29 3b 65 3d 6a 21 3d 6e 75 6c 6c 26 26 28 6a 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6a 2e 70 6f 72 74 61 62 6c 65 50 6c 61 63 65 49 44 29 21 3d 3d 28 28 63 3d 67 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 70 6f 72 74 61 62 6c 65 50 6c 61 63 65 49 44 29 3b 72 65 74 75 72 6e 7b 6e 65 78 74 50 72 65 76 69 6f 75 73 50 6c 61 63
                                                                                                                                                                                                                Data Ascii: isVideo(a,i)),(a=c)!=null?a:null)};var j=a(e,d==null?void 0:d.preferredPlaceID);g?g=c!=null?a(e,f):null:g=a(h,d==null?void 0:d.preferredPlaceID);e=j!=null&&(j==null?void 0:j.portablePlaceID)!==((c=g)==null?void 0:c.portablePlaceID);return{nextPreviousPlac


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                60192.168.2.54980631.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:22 UTC610OUTGET /rsrc.php/v3iQbs4/yW/l/en_US/stvaXW7m6EM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: U/vgiZ2RxmfK/dcpv8faHw==
                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 10:53:24 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: kHpTEmCyLg4ItNy3sm8iG7fDsZd1BaCgOpO8a3YZblggbCQESU7UnCQ/8YlKaE55ffPyKlSPKAxTjg1AgKAcog==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:23 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 137283
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 49 6d 61 67 65 46 72 6f 6d 49 58 56 61 6c 75 65 52 65 6c 61 79 57 72 61 70 70 65 72 5f 73 70 72 69 74 65 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 49 6d 61 67 65 46 72 6f 6d 49 58 56 61 6c 75 65 52 65 6c 61 79 57 72 61 70 70 65 72 5f 73 70 72 69 74 65 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometImageFromIXValueRelayWrapper_sprite",selections:[{alias:null,args:null,kind:
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC14983INData Raw: 62 6c 65 4e 61 6d 65 3a 22 73 63 61 6c 65 22 7d 2c 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 22 77 69 64 74 68 22 2c 76 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 77 69 64 74 68 22 7d 5d 2c 63 3d 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 72 69 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 77 69 64 74 68 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e
                                                                                                                                                                                                                Data Ascii: bleName:"scale"},{kind:"Variable",name:"width",variableName:"width"}],c=[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null},{alias:null,args:null,kind:"ScalarField",n
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 31 66 31 66 38 22 3a 31 2c 22 31 66 31 65 61 5f 31 66 31 66 39 22 3a 31 2c 22 31 66 31 65 61 5f 31 66 31 66 61 22 3a 31 2c 22 31 66 31 65 62 22 3a 31 2c 22 31 66 31 65 62 5f 31 66 31 65 65 22 3a 31 2c 22 31 66 31 65 62 5f 31 66 31 65 66 22 3a 31 2c 22 31 66 31 65 62 5f 31 66 31 66 30 22 3a 31 2c 22 31 66 31 65 62 5f 31 66 31 66 32 22 3a 31 2c 22 31 66 31 65 62 5f 31 66 31 66 34 22 3a 31 2c 22 31 66 31 65 62 5f 31 66 31 66 37 22 3a 31 2c 22 31 66 31 65 63 22 3a 31 2c 22 31 66 31 65 63 5f 31 66 31 65 36 22 3a 31 2c 22 31 66 31 65 63 5f 31 66 31 65 37 22 3a 31 2c 22 31 66 31 65 63 5f 31 66 31 65 39 22 3a 31 2c 22 31 66 31 65 63 5f 31 66 31 65 61 22 3a 31 2c 22 31 66 31 65 63 5f 31 66 31 65 62 22 3a 31 2c 22 31 66 31 65 63 5f 31 66 31 65 63 22 3a 31 2c 22 31
                                                                                                                                                                                                                Data Ascii: 1f1f8":1,"1f1ea_1f1f9":1,"1f1ea_1f1fa":1,"1f1eb":1,"1f1eb_1f1ee":1,"1f1eb_1f1ef":1,"1f1eb_1f1f0":1,"1f1eb_1f1f2":1,"1f1eb_1f1f4":1,"1f1eb_1f1f7":1,"1f1ec":1,"1f1ec_1f1e6":1,"1f1ec_1f1e7":1,"1f1ec_1f1e9":1,"1f1ec_1f1ea":1,"1f1ec_1f1eb":1,"1f1ec_1f1ec":1,"1
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 3a 31 2c 22 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 36 22 3a 31 2c 22 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 36 5f 32 30 30 64 5f 31 66 34 36 36 22 3a 31 2c 22 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 37 22 3a 31 2c 22 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 37 5f 32 30 30 64 5f 31 66 34 36 36 22 3a 31 2c 22 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 37 5f 32 30 30 64 5f 31 66 34 36 37 22 3a 31 2c 22 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 36 22 3a 31 2c 22 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 36 5f 32 30 30 64 5f 31 66 34 36 36 22 3a 31 2c 22 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 38 5f 32 30 30 64 5f 31 66 34 36 37 22 3a 31 2c 22 31 66 34 36 38 5f
                                                                                                                                                                                                                Data Ascii: :1,"1f468_200d_1f466":1,"1f468_200d_1f466_200d_1f466":1,"1f468_200d_1f467":1,"1f468_200d_1f467_200d_1f466":1,"1f468_200d_1f467_200d_1f467":1,"1f468_200d_1f468_200d_1f466":1,"1f468_200d_1f468_200d_1f466_200d_1f466":1,"1f468_200d_1f468_200d_1f467":1,"1f468_
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16284INData Raw: 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 36 34 65 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 36 34 66 22 3a 31 2c 22 31 66 36 34 66 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 36 34 66 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 36 34 66 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 36 34 66 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 36 34 66 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 36 38 30 22 3a 31 2c 22 31 66 36 38 31 22 3a 31 2c 22 31 66 36 38 32 22 3a 31 2c 22 31 66 36 38 33 22 3a 31 2c 22 31 66 36 38 34 22 3a 31 2c 22 31 66 36 38 35 22 3a 31 2c 22 31 66 36 38 36 22 3a 31 2c 22 31 66 36 38 37 22 3a 31 2c 22 31 66 36 38 38 22 3a 31 2c 22 31 66 36 38 39 22 3a 31 2c 22 31 66 36 38 61 22 3a 31 2c 22 31 66 36 38 62 22 3a 31 2c 22 31 66 36 38 63 22 3a 31 2c 22 31 66
                                                                                                                                                                                                                Data Ascii: 00d_2640":1,"1f64e_200d_2642":1,"1f64f":1,"1f64f_1f3fb":1,"1f64f_1f3fc":1,"1f64f_1f3fd":1,"1f64f_1f3fe":1,"1f64f_1f3ff":1,"1f680":1,"1f681":1,"1f682":1,"1f683":1,"1f684":1,"1f685":1,"1f686":1,"1f687":1,"1f688":1,"1f689":1,"1f68a":1,"1f68b":1,"1f68c":1,"1f
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1500INData Raw: 66 33 66 65 22 3a 31 2c 22 31 66 34 36 38 5f 31 66 33 66 65 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 38 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 36 38 5f 31 66 33 66 66 5f 32 30 30 64 5f 31 66 33 37 63 22 3a 31 2c 22 31 66 34 36 38 5f 31 66 33 66 66 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 38 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 36 38 5f 31 66 33 66 66 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 38 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 34 36 38 5f 31 66 33 66 66 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 38 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 34 36 38 5f 31 66 33 66 66 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 38
                                                                                                                                                                                                                Data Ascii: f3fe":1,"1f468_1f3fe_200d_2764_200d_1f48b_200d_1f468_1f3ff":1,"1f468_1f3ff_200d_1f37c":1,"1f468_1f3ff_200d_1f91d_200d_1f468_1f3fb":1,"1f468_1f3ff_200d_1f91d_200d_1f468_1f3fc":1,"1f468_1f3ff_200d_1f91d_200d_1f468_1f3fd":1,"1f468_1f3ff_200d_1f91d_200d_1f468
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC14984INData Raw: 39 5f 31 66 33 66 62 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 62 5f 32 30 30 64 5f 31 66 39 31 64 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 62 5f 32 30 30 64 5f 31 66 39 61 66 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 62 5f 32 30 30 64 5f 31 66 39 62 30 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 62 5f 32 30 30 64 5f 31 66 39 62 31 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 62 5f 32 30 30 64 5f 31 66 39 62 32 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 62 5f 32 30 30 64 5f 31 66 39 62 33 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 62 5f 32 30 30 64 5f 31 66 39 62 63 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33
                                                                                                                                                                                                                Data Ascii: 9_1f3fb_200d_1f91d_200d_1f469_1f3fe":1,"1f469_1f3fb_200d_1f91d_200d_1f469_1f3ff":1,"1f469_1f3fb_200d_1f9af":1,"1f469_1f3fb_200d_1f9b0":1,"1f469_1f3fb_200d_1f9b1":1,"1f469_1f3fb_200d_1f9b2":1,"1f469_1f3fb_200d_1f9b3":1,"1f469_1f3fb_200d_1f9bc":1,"1f469_1f3
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 36 34 32 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 64 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 64 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 65 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 65 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 66 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 63 65 5f 31 66 33 66 66 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39 63 65 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 39 63 65 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 39
                                                                                                                                                                                                                Data Ascii: 642":1,"1f9ce_1f3fd":1,"1f9ce_1f3fd_200d_2640":1,"1f9ce_1f3fd_200d_2642":1,"1f9ce_1f3fe":1,"1f9ce_1f3fe_200d_2640":1,"1f9ce_1f3fe_200d_2642":1,"1f9ce_1f3ff":1,"1f9ce_1f3ff_200d_2640":1,"1f9ce_1f3ff_200d_2642":1,"1f9ce_200d_2640":1,"1f9ce_200d_2642":1,"1f9
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 64 3d 3d 3d 76 6f 69 64 20 30 26 26 28 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3f 63 28 29 3a 64 28 29 7d 29 7d 2c 5b 61 5d 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 49 6d 61 67 65 46 72 6f 6d 49 58 56 61 6c 75 65 52 65 6c 61 79 57 72 61 70 70 65 72 2e 72 65 61 63 74 22 2c 5b 22 43 6f 6d 65 74 49 6d 61 67 65 46 72 6f 6d 49 58 56 61 6c 75 65 2e 72 65 61 63 74 22 2c 22 43 6f 6d 65 74 49 6d 61 67 65 46 72 6f 6d 49 58 56 61 6c 75 65 52 65 6c 61 79 57 72 61 70 70 65 72 5f 73 70 72 69 74 65 2e 67 72 61 70 68 71 6c 22 2c 22 43 6f 6d 65 74 52 65 6c 61 79 22 2c 22 52 65 63 6f 76 65 72 61 62 6c 65 56
                                                                                                                                                                                                                Data Ascii: function(b,c,d){d===void 0&&(d=function(){}),a(b,function(a){a?c():d()})},[a])}g["default"]=a}),98);__d("CometImageFromIXValueRelayWrapper.react",["CometImageFromIXValue.react","CometImageFromIXValueRelayWrapper_sprite.graphql","CometRelay","RecoverableV


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                61192.168.2.54980731.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC610OUTGET /rsrc.php/v3ilgK4/yN/l/en_US/JDr9yOoJu1O.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1207INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: cSLhneC/U9rK8KbejkB6/g==
                                                                                                                                                                                                                Expires: Thu, 30 Jan 2025 22:47:02 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: 5TDwe0a1IDu1AjNUeVu2taxLlRPowbVlH6BG/9693O1nt4xWAx2HZ8VK0olmHvb/8f68ORKFAQqYdNDqC6ToRA==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:23 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 82982
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 52 6f 6f 74 4c 65 66 74 4e 61 76 4d 65 6e 75 51 75 65 72 79 2e 67 72 61 70 68 71 6c 22 2c 5b 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 52 6f 6f 74 4c 65 66 74 4e 61 76 4d 65 6e 75 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 22 72 65 6c 61 79 2d 72 75 6e 74 69 6d 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 73 63 61 6c 65 22 7d 2c 63 3d 7b 64 65
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ProfileCometRootLeftNavMenuQuery.graphql",["ProfileCometRootLeftNavMenuQuery_facebookRelayOperation","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"scale"},c={de
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC14985INData Raw: 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 6d 65 74 5f 70 72 6f 66 69 6c 65 5f 65 6e 74 69 74 79 5f 6d 65 6e 75 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 68 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 27 63 6f 6d 65 74 5f 70 72 6f 66 69 6c 65 5f 65 6e 74 69 74 79 5f 6d 65 6e 75 28 73 75 70 70 6f 72 74 65 64 3a 22 33 42 32 35 4d 49 22 29 27 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 51 75 65 72 79 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 6b 69 6e 64 3a 22 52 65 71 75 65 73 74 22 2c 6f 70 65 72 61 74 69 6f 6e 3a 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 63 2c 61
                                                                                                                                                                                                                Data Ascii: concreteType:null,kind:"LinkedField",name:"comet_profile_entity_menu",plural:!1,selections:[h],storageKey:'comet_profile_entity_menu(supported:"3B25MI")'}],storageKey:null}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[c,a
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 63 74 69 6f 6e 54 72 69 67 67 65 72 5f 61 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 63 74 69 6f 6e 4d 61 6e 61 67 65 4d 65 6d 62 65 72 48 61 6e 64 6c 65 72 5f 68 61 6e 64 6c 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 68 61 6e 64 6c 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 50 72 6f 66 69 6c 65 41 63 74 69 6f 6e 4d 61 6e 61 67 65 4d 65 6d 62 65 72 48 61 6e 64 6c 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c
                                                                                                                                                                                                                Data Ascii: ons:[{args:null,documentName:"ProfileCometActionTrigger_action",fragmentName:"ProfileCometActionManageMemberHandler_handler",fragmentPropName:"handler",kind:"ModuleImport"}],type:"ProfileActionManageMemberHandler",abstractKey:null},{kind:"InlineFragment",
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 65 4b 65 79 3a 27 76 69 65 77 5f 73 74 79 6c 65 5f 65 64 69 74 5f 72 65 6e 64 65 72 65 72 28 73 75 70 70 6f 72 74 65 64 3a 22 33 78 62 4b 64 70 22 29 27 7d 5d 2c 74 79 70 65 3a 22 50 72 6f 66 69 6c 65 54 69 6c 65 56 69 65 77 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 54 69 6c 65 5f 61 63 74 69 6f 6e 4d 65 6e 75 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61
                                                                                                                                                                                                                Data Ascii: eKey:'view_style_edit_renderer(supported:"3xbKdp")'}],type:"ProfileTileView",abstractKey:null};e.exports=a}),null);__d("ProfileCometTile_actionMenu.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,na
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16282INData Raw: 69 61 6c 6f 67 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 29 2c 6d 65 74 61 64 61 74 61 3a 7b 7d 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 4d 69 78 65 64 50 65 72 6d 73 41 66 74 65 72 47 72 61 63 65 50 65 72 69 6f 64 42 6c 6f 63 6b 69 6e 67 44 69 61 6c 6f 67 51 75 65 72 79 22 2c 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 3a 22 71 75 65 72 79 22 2c 74 65 78 74 3a 6e 75 6c 6c 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 4d 69 78 65 64 50 65 72 6d 73 41 66 74 65 72 4d 69 67 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 44 69 61 6c 6f 67 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                                                                                                Data Ascii: ialogQuery_facebookRelayOperation"),metadata:{},name:"CometMixedPermsAfterGracePeriodBlockingDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);__d("CometMixedPermsAfterMigrationWarningDialogQuery_facebookRelayOperation",[],(function(a,b,
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1500INData Raw: 70 6f 69 6e 74 22 2c 5b 22 43 6f 6d 65 74 4d 69 78 65 64 50 65 72 6d 73 41 66 74 65 72 47 72 61 63 65 50 65 72 69 6f 64 42 6c 6f 63 6b 69 6e 67 44 69 61 6c 6f 67 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 22 4a 53 52 65 73 6f 75 72 63 65 46 6f 72 49 6e 74 65 72 61 63 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 67 65 74 50 72 65 6c 6f 61 64 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 70 72 6f 66 69 6c 65 49 44 3b 72 65 74 75 72 6e 7b 71 75 65 72 69 65 73 3a 7b 61 66 74 65 72 47 72 61 63 65 50 65 72 69 6f 64 44 69 61 6c 6f 67 51 75 65 72 79 3a 7b 70 61 72 61 6d 65 74 65 72 73 3a 62 28 22 43 6f 6d 65 74 4d 69 78 65 64 50 65 72
                                                                                                                                                                                                                Data Ascii: point",["CometMixedPermsAfterGracePeriodBlockingDialogQuery$Parameters","JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){a=a.profileID;return{queries:{afterGracePeriodDialogQuery:{parameters:b("CometMixedPer
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC14986INData Raw: 44 69 61 6c 6f 67 22 2c 22 75 73 65 43 6f 6d 65 74 4d 69 78 65 64 50 65 72 6d 73 41 66 74 65 72 4d 69 67 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 44 69 61 6c 6f 67 5f 75 73 65 72 2e 67 72 61 70 68 71 6c 22 2c 22 75 73 65 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3b 65 3d 69 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 76 61 72 20 6a 3d 65 2e 75 73 65 45 66 66 65 63 74 2c 6b 3d 65 2e 75 73 65 52 65 66 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 3d 64 28 22 43 6f 6d 65 74 52 65 6c 61 79 22 29 2e 75 73 65 46 72 61 67 6d 65 6e 74 28 68 21 3d 3d 76 6f 69 64 20 30 3f 68 3a 68 3d 62 28 22 75 73 65 43 6f 6d 65 74 4d 69 78 65
                                                                                                                                                                                                                Data Ascii: Dialog","useCometMixedPermsAfterMigrationWarningDialog_user.graphql","useSessionStorage"],(function(a,b,c,d,e,f,g){"use strict";var h,i;e=i||d("react");var j=e.useEffect,k=e.useRef;function a(a){a=d("CometRelay").useFragment(h!==void 0?h:h=b("useCometMixe
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC960INData Raw: 6f 6d 65 74 54 69 6c 65 53 65 63 74 69 6f 6e 47 6c 69 6d 6d 65 72 2e 72 65 61 63 74 22 29 2c 7b 7d 29 2c 6e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 54 69 6c 65 73 46 65 65 64 22 2c 70 6f 73 69 74 69 6f 6e 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 6b 2e 6a 73 78 28 63 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 54 69 6c 65 53 65 63 74 69 6f 6e 2e 72 65 61 63 74 22 29 2c 7b 70 72 6f 66 69 6c 65 54 69 6c 65 53 65 63 74 69 6f 6e 3a 61 7d 29 7d 29 7d 2c 65 21 3d 6e 75 6c 6c 3f 65 3a 62 29 7d 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 66 26 26 6b 2e 6a 73 78 73 28 63 28 22 43 6f 6d 65 74 49 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 54 72 69 67 67 65 72 2e 72 65 61 63 74 22 29 2c 7b 68 61 73 4d 6f 72 65 3a 67 2c 69 73 4c 6f 61 64 69 6e 67 3a 68 2c 6f 6e 4c 6f 61 64
                                                                                                                                                                                                                Data Ascii: ometTileSectionGlimmer.react"),{}),name:"ProfileTilesFeed",position:b,children:k.jsx(c("ProfileCometTileSection.react"),{profileTileSection:a})})},e!=null?e:b)}).filter(Boolean),f&&k.jsxs(c("CometInfiniteScrollTrigger.react"),{hasMore:g,isLoading:h,onLoad


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                62192.168.2.54980831.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC610OUTGET /rsrc.php/v3imGG4/y1/l/en_US/ZzTCGiMlvHy.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1208INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: bp2iAhbOBaoPcjLR2j4Wnw==
                                                                                                                                                                                                                Expires: Fri, 31 Jan 2025 11:43:05 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: jHz+ajuoR/hJfZRSA70a+WaafEcfH+rrEuam+xqYnAd7wQcxNMH0lLMHCJlx2WyH3LaW/g33sjFdFKPIhBgLpw==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:23 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 161568
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 48 65 61 64 65 72 41 63 74 69 6f 6e 42 61 72 42 75 74 74 6f 6e 57 69 74 68 6f 75 74 49 73 41 63 74 69 76 65 46 69 65 6c 64 5f 61 63 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 52 6f 6f 74 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 73 63 61 6c 65 22 7d 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 48 65 61 64 65 72 41 63 74 69 6f 6e 42 61 72
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ProfileCometHeaderActionBarButtonWithoutIsActiveField_action.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBar
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC14984INData Raw: 7d 5d 2c 74 79 70 65 3a 22 50 72 6f 66 69 6c 65 41 63 74 69 6f 6e 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 22 5f 5f 69 73 50 72 6f 66 69 6c 65 41 63 74 69 6f 6e 22 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 48 65 61 64 65 72 41 63 74 69 6f 6e 42 61 72 42 75 74 74 6f 6e 5f 61 63 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 52 6f 6f 74 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 73 63 61 6c 65 22 7d 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74
                                                                                                                                                                                                                Data Ascii: }],type:"ProfileAction",abstractKey:"__isProfileAction"};e.exports=a}),null);__d("ProfileCometHeaderActionBarButton_action.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadat
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 63 74 69 6f 6e 54 72 69 67 67 65 72 5f 61 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 63 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 66 69 6c 65 52 6f 6c 6c 62 61 63 6b 55 6e 61 76 61 69 6c 61 62 6c 65 48 61 6e 64 6c 65 72 5f 68 61 6e 64 6c 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 68 61 6e 64 6c 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 50 72 6f 66 69 6c 65 41 63 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 66 69 6c 65 52 6f 6c 6c 62 61
                                                                                                                                                                                                                Data Ascii: agment",selections:[{args:null,documentName:"ProfileCometActionTrigger_action",fragmentName:"ProfileCometActionAdditionalProfileRollbackUnavailableHandler_handler",fragmentPropName:"handler",kind:"ModuleImport"}],type:"ProfileActionAdditionalProfileRollba
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 50 72 6f 66 69 6c 65 50 69 63 74 75 72 65 43 6f 6e 74 61 69 6e 65 72 5f 75 73 65 72 5f 6d 65 73 73 65 6e 67 65 72 52 6f 6f 6d 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 50 72 6f 66 69 6c 65 50 69 63 74 75 72 65 4d 65 73 73 65 6e 67 65 72 52 6f 6f 6d 50 69 6c 6c 5f 70 72 6f 66 69 6c 65 5f 61 63 74 69 76 65 5f 6d 65 73 73 65 6e 67 65 72 5f 72 6f 6f 6d 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 70 72 6f 66 69 6c 65 5f 61 63 74 69 76 65 5f 6d 65 73 73 65 6e 67 65 72 5f 72 6f 6f 6d 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 73 74 6f 72 61 67 65
                                                                                                                                                                                                                Data Ascii: tions:[{args:null,documentName:"ProfileCometProfilePictureContainer_user_messengerRoom",fragmentName:"ProfileCometProfilePictureMessengerRoomPill_profile_active_messenger_room",fragmentPropName:"profile_active_messenger_room",kind:"ModuleImport"}],storage
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16283INData Raw: 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 49 6e 66 6f 5f 75 73 65 72 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 49 6e 66 6f 5f 75 73 65 72 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c
                                                                                                                                                                                                                Data Ascii: erer",abstractKey:null};e.exports=a}),null);__d("ProfileCometInfo_user.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileCometInfo_user",selections:[{alias:null,args:null,kind:"ScalarFiel
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC1500INData Raw: 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 63 6b 65 64 50 72 6f 66 69 6c 65 50 6f 70 6f 76 65 72 54 72 69 67 67 65 72 5f 76 69 65 77 65 72 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 63 6b 65 64 50 72 6f 66 69 6c 65 50 6f 70 6f 76 65 72 5f 76 69 65 77 65 72 22 7d 5d 2c 74 79 70 65 3a 22 56 69 65 77 65 72 22 2c 61 62 73 74 72
                                                                                                                                                                                                                Data Ascii: ction(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileCometLockedProfilePopoverTrigger_viewer",selections:[{args:null,kind:"FragmentSpread",name:"ProfileCometLockedProfilePopover_viewer"}],type:"Viewer",abstr
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC14985INData Raw: 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 55 6e 69 74 52 65 6e 64 65 72 4c 6f 63 61 74 69 6f 6e 22 7d 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 75 73 65 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 55 6e 69 74 54 72 69 67 67 65 72 42 75 74 74 6f 6e 5f 6e 6f 64 65 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 49 6e 6c
                                                                                                                                                                                                                Data Ascii: graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{defaultValue:null,kind:"LocalArgument",name:"recommendationsUnitRenderLocation"}],kind:"Fragment",metadata:null,name:"useRecommendationsUnitTriggerButton_node",selections:[{kind:"Inl
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 3b 61 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 6f 62 6a 65 63 74 57 69 74 68 6f 75 74 50 72 6f 70 65 72 74 69 65 73 4c 6f 6f 73 65 28 61 2c 5b 22 61 63 74 69 6f 6e 22 2c 22 61 63 74 69 6f 6e 42 61 72 53 6c 6f 74 22 2c 22 6c 61 62 65 6c 49 73 48 69 64 64 65 6e 22 2c 22 6f 6e 50 72 65 73 73 22 2c 22 73 6f 75 72 63 65 22 5d 29 3b 76 61 72 20 71 3d 64 28 22 43 6f 6d 65 74 52 65 6c 61 79 22 29 2e 75 73 65 46 72 61 67 6d 65 6e 74 28 68 21 3d 3d 76 6f 69 64 20 30 3f 68 3a 68 3d 62 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 48 65 61 64 65 72 41 63 74 69 6f 6e 42 61 72 42 75 74 74 6f 6e 5f 61 63 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 29 2c 66 29 3b 66 3d 6d 28 63 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 43 6f 6e 74 65 78 74 75 61 6c 50 72 6f 66 69 6c 65 43 6f 6e
                                                                                                                                                                                                                Data Ascii: ;a=babelHelpers.objectWithoutPropertiesLoose(a,["action","actionBarSlot","labelIsHidden","onPress","source"]);var q=d("CometRelay").useFragment(h!==void 0?h:h=b("ProfileCometHeaderActionBarButton_action.graphql"),f);f=m(c("ProfileCometContextualProfileCon
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 2c 6a 2c 6b 3d 6a 7c 7c 64 28 22 72 65 61 63 74 22 29 2c 6c 3d 7b 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 3a 7b 6d 61 72 67 69 6e 53 74 61 72 74 3a 22 78 73 67 6a 36 6f 36 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 6e 75 6c 6c 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 6e 75 6c 6c 2c 6d 61 72 67 69 6e 45 6e 64 3a 22 78 77 33 71 63 63 66 22 2c 24 24 63 73 73 3a 21 30 7d 2c 66 75 6c 6c 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 49 6e 48 65 61 64 65 72 3a 7b 66 6c 65 78 53 68 72 69 6e 6b 3a 22 78 73 38 33 6d 30 6b 22 2c 6d 61 78 57 69 64 74 68 3a 22 78 61 6b 61 35 33 6a 22 2c 6d 69 6e 57 69 64 74 68 3a 22 78 6b 74 70 64 33 6c 22
                                                                                                                                                                                                                Data Ascii: function(a,b,c,d,e,f,g){"use strict";var h,i,j,k=j||d("react"),l={buttonContainer:{marginStart:"xsgj6o6",marginLeft:null,marginRight:null,marginEnd:"xw3qccf",$$css:!0},fullButtonContainerInHeader:{flexShrink:"xs83m0k",maxWidth:"xaka53j",minWidth:"xktpd3l"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                63192.168.2.54980931.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC611OUTGET /rsrc.php/v3/y3/r/vGSgEwj4UxE.png HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: r66H0eA6feMP+75G3Yat/w==
                                                                                                                                                                                                                Expires: Fri, 31 Jan 2025 12:15:51 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: /p9T21WkX/0GTKreD7pauf4GioW2V37cPZx8B3tF4s0o9NzRL3FiPXcV551/NagbrO5pBNyls8OxptWgiNbmBQ==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:23 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 725
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC724INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 03 00 00 00 d7 a9 cd ca 00 00 01 29 50 4c 54 45 47 70 4c 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95
                                                                                                                                                                                                                Data Ascii: PNGIHDR)PLTEGpL


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                64192.168.2.54981031.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC819OUTGET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_fb50_p240x240&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfB9OZl_xqDfEGpVETnkUK6EOIAVSgn9Kgv5njaYMZjGjg&oe=65E88CFF HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Apr 2012 00:00:00 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 977092200
                                                                                                                                                                                                                thrift_fmhk: GBCbpaL2qbW1tQzLPL3i/QCNFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=384901164
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: LIAldpM8dYnmo1HUZwE_Azd2_uoWbhM7C7iTIZmmzEDeWoiqg8UIn1V4wUJx8iUKOgnHh6wxZtEOGpxrKHP1Ip_wtQAAQnFbw8ADt1Cn9jQ
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2728
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 61 30 31 30 30 30 30 65 61 30 33 30 30 30 30 33 62 30 34 30 30 30 30 36 31 30 34 30 30 30 30 38 37 30 34 30 30 30 30 62 32 30 34 30 30 30 30 61 62 30 35 30 30 30 30 62 37 30 36 30 30 30 30 34 63 30 37 30 30 30 30 66 30 30 37 30 30 30 30 61 38 30 61 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6a010000ea0300003b0400006104000087040000b2040000ab050000b70600004c070000f0070000a80a0000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1228INData Raw: 38 c0 01 30 a1 55 6d 0a 43 4c 04 3d 94 07 1f ff 00 25 8a 3c 51 87 be fc 93 06 f6 f3 e4 80 cc a4 d4 b1 b6 5b a1 30 db b9 f3 f3 cb 27 8c 3f 02 cb f3 f2 0e d9 55 9b 64 0c f3 09 9e 98 2e 69 32 05 c2 2d 90 68 d1 ee 71 3c f2 ed 84 81 a7 22 da 58 f5 23 1d 7f ca 82 0c 53 73 f7 19 4a eb 09 27 e6 a7 7a 84 f9 00 f3 cf 24 50 ca 12 01 76 e8 ad 4a da 1e 1a bd 05 51 27 6c 3a 6b b5 51 72 a4 37 83 03 38 3e 39 a6 f1 76 13 9d f3 a4 47 ec d9 2c 3e a1 70 0d 15 2e 0b 26 35 a8 1b f2 28 a7 78 2e 95 3e c4 9b 32 cb e2 34 10 b9 c3 de 36 4c cf fe 8c 0d 7f 58 9b 4f 7d f6 47 2b c7 c2 13 5b ef 7f ff c4 00 1a 11 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 11 00 01 10 30 40 20 ff da 00 08 01 03 01 01 3f 10 fa 8f 62 22 22 22 38 47 91 11 11 11 11 11 11 d2 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                Data Ascii: 80UmCL=%<Q[0'?Ud.i2-hq<"X#SsJ'z$PvJQ'l:kQr78>9vG,>p.&5(x.>246LXO}G+[0@ ?b"""8G""""""""""


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                65192.168.2.54981231.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC814OUTGET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_p720x720&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfCdT5hDjt6zb6sC5cKuai2zFLzSlCBa3c6MgdjDY2_bDw&oe=65E88CFF HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Apr 2012 00:00:00 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 977092200
                                                                                                                                                                                                                thrift_fmhk: GBCbpaL2qbW1tQzLPL3i/QCNFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2639525836
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: tJIbB7LCdytFjeKVJTPeR6Ht06ISHqlIVUtQr0Jmf3RJZ7390KqrDN5bkkIvAo3OuI-oPZQflFBM9RqsNMZowcR_6JOglSZgdWzmK-4apE4
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 84808
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 66 61 32 30 30 30 30 30 66 32 34 37 30 30 30 30 36 62 34 63 30 30 30 30 35 65 35 31 30 30 30 30 34 30 36 66 30 30 30 30 62 32 61 66 30 30 30 30 64 33 62 37 30 30 30 30 61 63 63 31 30 30 30 30 36 64 63 62 30 30 30 30 34 38 34 62 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000fa200000f24700006b4c00005e510000406f0000b2af0000d3b70000acc100006dcb0000484b0100C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14884INData Raw: 13 22 44 88 b5 62 06 20 60 e5 01 88 9a 22 4c 88 13 16 0a c4 56 ac 65 25 a8 ac 9b 2a 2c 0a 95 b1 b2 04 82 23 48 34 2c 84 85 19 c6 c8 a7 1b 10 d2 20 00 00 10 02 43 71 15 89 9b 41 82 68 18 09 49 90 56 09 5a b5 15 93 2c 81 34 44 9c e5 a8 ba 72 e6 35 d0 56 48 d4 89 2b 22 a2 6c ac d9 0c eb 32 d3 5d 95 1b 60 b9 de ad 39 d7 2a 7a b5 27 39 6f 26 b9 67 66 84 e6 9b e3 66 21 cb 78 82 90 44 65 21 82 1b 20 e4 11 72 22 24 82 2a 71 a4 30 40 e0 04 48 40 da 92 93 89 2d 85 64 b6 28 22 d2 b0 b0 ad c5 8a 2d 58 12 89 91 11 82 05 49 35 62 18 45 49 59 11 82 4c 14 64 ac 8a 9a 48 29 aa 89 24 25 22 22 a6 15 92 29 01 09 48 ad d3 d6 b9 f4 cb 2d 4a 33 c3 54 e5 c1 1e 8d 3a ce 79 ce 65 50 d5 29 71 9b 2c 30 9b dc b9 6d b7 3e 75 6d 75 cc 73 a6 c2 ba 35 4a c8 42 4c ac b5 8d 4e a9 64 55 13
                                                                                                                                                                                                                Data Ascii: "Db `"LVe%*,#H4, CqAhIVZ,4Dr5VH+"l2]`9*z'9o&gff!xDe! r"$*q0@H@-d("-XI5bEIYLdH)$%"")H-J3T:yeP)q,0m>umus5JBLNdU
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 98 31 e2 92 3f 0d 12 cf 6e b2 52 78 2d 60 a7 64 98 de 13 49 b9 1f b8 86 4d 4c ef 0f 71 72 24 15 f9 94 99 13 23 a7 3f f5 23 9e 36 cb 2f c4 20 2d 92 40 a3 93 52 0c 6f 43 41 2b 25 63 59 c8 d2 a0 2e a9 df f3 36 56 b0 8f 70 8e 6a 39 a5 1c b2 8e 53 8a c3 c8 e2 7e f8 f3 c5 2e 0a 7b 5c c3 8f c7 cb 92 cc 56 63 07 51 73 dc e2 76 91 b1 b8 30 b1 a1 c1 f4 1d e4 ae 9e eb 40 a2 c8 8c fc 39 f1 ce 1c 66 2e 6f 2b dc be 1f 94 d8 a4 7e 6c 4e 7e 3f 67 e2 34 86 bb 1a 5d c3 78 70 de f7 4c b5 6b 58 f6 07 31 d0 b9 45 f7 93 d8 39 62 9d a7 fc bc ea b2 58 0c 0d c6 61 43 1a 10 83 18 15 d2 24 8c 56 e4 3f 91 c5 ae 63 87 f6 f0 c7 ab b2 32 18 5a 32 e4 6b c6 64 81 ce cd 94 a7 4d 23 96 c5 6e 50 cc 7e b0 e4 c2 d6 63 ce c9 16 73 ff 00 b9 c0 94 b6 13 93 4a 69 cb c6 4b cc aa 36 b6 35 24 bb 0c
                                                                                                                                                                                                                Data Ascii: 1?nRx-`dIMLqr$#?#6/ -@RoCA+%cY.6Vpj9S~.{\VcQsv0@9f.o+~lN~?g4]xpLkX1E9bXaC$V?c2Z2kdM#nP~csJiK65$
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14884INData Raw: 21 e0 85 7c 6f b3 a3 3b 4f 27 d8 a7 fd a0 c4 1e 31 76 03 60 b3 e8 ac 01 4e 29 a9 df 09 2f 95 ad d6 17 e4 43 1c 7e 26 20 bc 5c c5 4b 89 24 f2 f8 2e 36 b3 15 ae 0d c7 8a 9c c6 88 70 cf ca 63 db cf 24 cd 11 4c f9 e6 46 27 16 e3 fc 3d b1 a3 36 20 8c c1 04 89 d8 11 23 f0 f6 2f e9 c1 1f 87 a3 80 e5 e0 a4 5e 12 75 e1 e6 09 d0 4e 14 0c 22 56 30 34 75 0a 59 e9 ee 91 c5 d6 b0 0f f7 0e ca 8c 4a da 73 5c ea 01 df 2c ab 57 ea ea 33 09 75 80 a6 91 8e 0e c8 e3 4e 9e 47 28 f2 1c d5 e2 03 84 6f a7 4f 29 b7 12 62 ff 00 27 7e 9a 1e c4 f7 c9 fb ad 45 dc bd d4 39 15 a2 57 e7 1c ea 5b e4 02 80 75 03 28 e2 7c c4 98 64 67 0b e7 61 7c 41 cf 5c 41 ac 6e 43 16 d6 e8 7e ce 85 b6 88 a0 c6 99 22 e3 6b 18 c8 c9 8e b4 59 39 9b 2f f0 a7 57 58 e1 2e 4c 84 35 16 82 8c 2d 4d 76 44 49 9f 12
                                                                                                                                                                                                                Data Ascii: !|o;O'1v`N)/C~& \K$.6pc$LF'=6 #/^uN"V04uYJs\,W3uNG(oO)b'~E9W[u(|dga|A\AnC~"kY9/WX.L5-MvDI
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: c0 bb 35 a8 61 e6 3c e3 5b 2c b2 ca d1 44 18 72 ab 1b 94 e8 54 a8 97 27 fc e8 79 3a 09 19 81 c1 6b f9 67 fa 0c 9f 0d 84 8e 23 59 1e 23 81 4c 7c b2 7f 01 41 d9 5e 6f e8 4a 79 3d 37 f1 72 7c d2 e3 72 86 42 53 c6 5f 34 55 2a 04 49 79 79 f3 d1 50 c7 ec dc 8a fa 51 e9 76 32 4b 56 ea 62 83 89 24 f2 aa 1b 14 47 a6 4a c4 d9 4a 52 8e 99 f5 3d 26 98 2a 13 d5 6b 75 4e 68 a2 7e 94 5f 05 d6 fa a9 46 3e 8c f8 b1 c1 c0 43 4d f0 34 c8 cc e9 4b a5 f4 c2 69 08 c8 ce 68 46 58 57 fd f8 1b 21 b7 f2 e0 5f 4d c6 f3 e4 ca f0 60 5d b3 77 ec 2f 6f b3 0f f8 f6 1c 6d ee 2c c9 a8 93 fb 1a 54 7e c2 6b ac 88 6a a1 0d a2 dd d1 7c 7c 88 b0 6e 77 e1 5f 52 79 11 28 8b df 92 51 c2 68 da ef f8 43 24 4f af bb 81 0b 92 17 92 a8 dd d7 15 b7 10 68 a6 8c d2 9f c8 f9 31 67 b6 90 41 82 22 10 82 46
                                                                                                                                                                                                                Data Ascii: 5a<[,DrT'y:kg#Y#L|A^oJy=7r|rBS_4U*IyyPQv2KVb$GJJR=&*kuNh~_F>CM4KihFXW!_M`]w/om,T~kj||nw_Ry(QhC$Oh1gA"F
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14884INData Raw: 46 84 10 54 5d 17 d9 5a 29 7d 53 12 36 60 7a 82 8a 13 f2 2f 32 85 5b 98 1b 2b a2 96 b6 5c 9f 22 19 1d af b1 af 7f b8 ee 5e c2 bf bd 8e ec 93 e0 de 1c 6c f7 65 f5 2d 2b b2 bb 28 d5 72 78 a6 50 e8 48 8c d8 60 7e e4 3a ab fa 44 a9 57 ec 5d c3 ae c4 72 85 96 c4 db 5f 22 19 88 69 34 ef b8 2e ab 3b 76 6d e0 4d 2a 5f d2 8f c2 1e 41 96 4c fa 1b 35 f0 26 a5 99 cd b7 5d 8f 8c 8a 1d 48 ec 77 f7 3e bd 36 24 26 9d d4 7b 9b d1 85 ce d6 78 fd 4c a3 2e 26 13 6f bd 8a be 07 97 48 94 ea ff 00 d3 08 95 55 5f 37 f4 36 ba ab 69 98 71 13 7c 19 bb b7 04 a3 ca ac ac 2f 1f 02 6e 51 db 62 77 6a 46 f9 4c 70 36 e7 c8 af cb 9f a2 28 6d e4 39 4c 3f 61 2e 57 d4 03 df c1 4c 55 dd 52 76 ee e2 ad bd 8c 72 a3 ef 92 75 3a 5e 6f 3b 0c 4a 51 44 b8 43 f4 33 00 e4 6e c6 c8 57 b7 bd 9d a8 b9 22
                                                                                                                                                                                                                Data Ascii: FT]Z)}S6`z/2[+\"^le-+(rxPH`~:DW]r_"i4.;vmM*_AL5&]Hw>6$&{xL.&oHU_76iq|/nQbwjFLp6(m9L?a.WLURvru:^o;JQDC3nW"
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1491INData Raw: 96 e0 9c d9 44 3d 21 cb 63 3b 06 34 f6 5a ea 27 70 99 22 39 58 a3 43 0a e3 29 b4 c6 24 e1 0f 42 c4 37 4c 6f e8 e9 1d 2a 5c 18 d7 83 3d 36 84 7e b6 84 cd ef 43 49 75 12 6c 43 68 b4 a9 e8 f6 09 6b 64 fa 22 4b 62 60 92 a5 8d 99 e8 22 9b 19 70 91 10 f4 86 f1 89 97 0d 37 04 9e b1 a0 72 26 d1 47 d6 27 3a 30 e6 8d 34 41 0e 56 84 bd 8a 5c 1a 36 fa 35 15 11 ec 91 05 b1 07 3a 8a fa 29 bd e1 9f b0 e5 b1 24 8e 92 0d 09 16 13 88 6d 0b b9 e2 10 f6 3a d9 0f d4 68 b6 84 8f 63 41 6e 27 b1 a9 f8 1b f6 14 10 d5 63 73 4e 89 32 1f c0 a0 4a 74 fc 15 ed 94 ec 6c f6 49 9e 85 d1 3e 89 25 c6 45 5b 29 f5 89 25 c1 c0 d5 54 57 ec 8f 45 63 5e b0 84 c9 b3 6b 1b 84 92 3f 42 5b 11 ed 88 c7 e8 94 11 73 22 44 cd 96 c4 ad 9a 7e 86 2d b1 af 68 d9 d2 57 04 90 a8 64 12 47 03 55 8d d6 29 b4 85
                                                                                                                                                                                                                Data Ascii: D=!c;4Z'p"9XC)$B7Lo*\=6~CIulChkd"Kb`"p7r&G':04AV\65:)$m:hcAn'csN2JtlI>%E[)%TWEc^k?B[s"D~-hWdGU)
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14893INData Raw: 1a d1 0f 0d 62 0c 2c 4b 05 e6 31 e2 4c 36 21 08 41 11 11 08 88 4c 43 7e 37 14 db 08 6c a1 36 2c 5c 35 1d c3 08 25 8e a1 52 d2 fd 78 ac ae c5 a4 22 e9 46 52 94 be 30 82 ff 00 92 f9 20 4a c6 9d 12 63 42 41 fe cf d7 14 d4 1b 06 8d ac e8 d6 29 ec ec 86 c4 d4 13 c2 e3 45 45 29 b2 32 66 e1 18 54 46 39 9e f8 a5 f0 7e 07 e0 47 8a f8 50 f5 d2 8d 06 25 58 fe 52 7e 89 e8 2c 39 10 ee 68 fa 33 50 8f 66 65 08 3e 9e e1 31 1a d3 12 42 30 59 08 47 cc 95 96 c8 cd 9a 09 a7 85 e4 af d9 65 88 a2 82 25 cf 0e 0c 1c 70 fa 17 86 b4 31 09 83 48 6e 22 b1 8d 51 68 94 4b 7a 1a 49 95 22 fc 13 44 77 a4 14 21 d1 d1 23 62 d4 84 88 4f 08 24 5c 51 27 0b c3 ca 15 16 59 65 16 59 65 fb c2 48 f4 46 2d 99 6e 79 96 e2 1f d1 6f 86 d1 88 d3 5a 11 7c d2 48 09 17 04 ac 9f 84 f4 47 f0 dd 47 a2 92 16
                                                                                                                                                                                                                Data Ascii: b,K1L6!ALC~7l6,\5%Rx"FR0 JcBA)EE)2fTF9~GP%XR~,9h3Pfe>1B0YGe%p1Hn"QhKzI"Dw!#bO$\Q'YeYeHF-nyoZ|HGG
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 56 d9 9b 3c 17 e1 94 5b 49 2b cc ab c4 a2 b3 13 ea 34 2c 9a 8b 11 d7 e0 98 c5 4a 5e 6a 35 ba 9c ba 9f 46 15 14 78 66 7b 65 f9 7e 65 aa e5 dc 49 e2 09 5d 45 0f 88 f5 6e 16 86 11 e9 f8 7b 4f 53 cd cc 4c 75 2c 98 ea 58 cf 50 bd cf 9f c0 f9 7d c1 1c b3 3e 67 84 b5 71 2d e2 5f 99 5e 65 35 51 1d 66 5c 72 d4 a3 ce 66 2a 58 41 3a f3 29 d1 2b d1 13 7a 25 59 4e a5 9b a8 a7 a8 a1 14 a8 c5 bc 30 0c b9 f1 0c 28 09 6a cd 4a bb 06 0b 8a 8b 85 15 14 e4 9c 48 06 a8 43 72 0a 38 da 33 6d 39 bd 19 62 24 b5 a0 a1 a0 5e ca fd d1 bd e0 dd 5b 32 a1 05 69 ac 44 96 34 39 3d f1 10 a7 0e 4e e2 15 95 0b 65 45 65 a5 bb 8c 07 33 60 1a a7 1e f3 2e 41 a2 88 04 69 3d a5 31 00 71 29 46 ae d2 54 1c 2d 83 15 35 c1 9a f3 d4 52 42 68 1c 75 2d 19 64 e9 ab af ee 52 65 3f b2 3f fa 40 39 7c 77 2e
                                                                                                                                                                                                                Data Ascii: V<[I+4,J^j5Fxf{e~eI]En{OSLu,XP}>gq-_^e5Qf\rf*XA:)+z%YN0(jJHCr83m9b$^[2iD49=NeEe3`.Ai=1q)FT-5RBhu-dRe??@9|w.
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14884INData Raw: 83 e9 15 2e 88 d9 54 61 4c 37 1c d0 a9 57 64 7b 97 de d6 9b 84 d6 06 59 8c 47 89 62 96 bc cb 12 9c f9 d4 b0 11 49 46 cd b0 12 38 2d b9 89 a0 de 5f d3 13 31 b5 43 2b a7 97 fd 8b 98 50 3b 66 0b 4c 09 91 c4 d7 57 69 2e f5 50 bc 16 f1 59 e3 d4 a5 22 87 65 71 30 a2 ea 32 e8 a8 81 00 77 45 bf 71 09 a0 28 c3 51 0a ad 6a 8f 33 33 04 47 41 f4 8b 02 cd 88 6b df b9 69 7c b3 83 7d c3 08 35 de 18 06 a6 4c 6a 50 4a 6b a6 53 57 b6 ea cc 48 00 71 42 af cc c9 55 5f 82 08 88 2a 85 aa e8 bc 77 07 e0 4a c2 54 b0 d6 f5 07 85 64 6c 09 81 1c d2 f5 d4 25 86 15 78 0a d1 90 02 66 59 1c 6c 4b 2c 34 a5 d6 a5 cf 06 2c d0 d4 5f 72 d3 96 0a e9 81 ea 5b ac 45 75 11 08 1a 0d 6c 88 8b 3f 53 31 88 01 b7 1c 41 3a 23 85 2c 40 a0 fa 96 78 c9 be 8b e4 ca e0 8f df 40 2b 55 ce a3 aa 3a b7 41 0c
                                                                                                                                                                                                                Data Ascii: .TaL7Wd{YGbIF8-_1C+P;fLWi.PY"eq02wEq(Qj33GAki|}5LjPJkSWHqBU_*wJTdl%xfYlK,4,_r[Eul?S1A:#,@x@+U:A


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                66192.168.2.54981531.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC828OUTGET /v/t1.18169-9/14088571_10208339650062332_2517907507340419904_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=47b26d&_nc_ohc=aMvlhOUtOucAX9an3th&_nc_ht=scontent-atl3-1.xx&oh=00_AfDmtp6KOIdMb0RUZQEekAzWu0yVjpvceoxLNHuh9fvaWA&oe=65E8A29B HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Thu, 25 Aug 2016 03:06:07 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 4287706898
                                                                                                                                                                                                                thrift_fmhk: GBBJc5cg0Twm+qlCbSxzsy60FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=135547159
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: P-URXFv1yNK3c7XfNUPJ__U_tWjhq1w9WrR6fIulgCNugkYwUhI0sWFDzSHJPfgoWWg-4E0_rMHrc7AlQehncYtGaLgCByYZVcLwtQM2E8c
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 4849
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 59 53 57 30 65 35 31 51 50 42 78 45 38 70 72 5f 56 31 72 5f 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 36 30 31 30 30 30 30 31 38 30 33 30 30 30 30 31 62 30 35 30 30 30 30 61 63 30 35 30 30 30 30 33 37 30 36 30 30 30 30 62 37 30 37 30 30 30 30 31 33 30 62 30 30 30 30 38 64 30 62 30 30 30 30 34 63 30 63 30 30 30 30 30 30 30 64 30 30 30 30 66 31 31 32 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgYSW0e51QPBxE8pr_V1r_(bFBMD0a000a86010000180300001b050000ac05000037060000b7070000130b00008d0b00004c0c0000000d0000f1120000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: ff 00 63 d1 11 35 b5 97 e9 45 14 51 42 44 fb 22 89 47 be 25 91 9d 1e 46 63 9f 69 96 59 7b d6 d5 ba 2c e5 ec 8f d8 4d 88 65 14 5e d4 51 c9 0f b2 8a 28 a2 b7 4d a3 93 39 32 33 14 8e 25 14 51 45 14 51 5b ae 24 8a fa 2b d6 b7 bf 7a 2b da be da fb b5 59 bc 31 96 4c 90 7a 49 b7 f4 63 d5 4e 49 ea a4 8e 71 ae 51 39 c3 65 2b 9e ff 00 28 ff 00 7c f7 29 e8 e6 e2 b0 e6 e6 fc b5 96 19 ef 27 a4 17 01 ab 13 39 1d 12 cf 37 08 37 16 f2 4d 9f 91 3a 96 b2 63 93 94 93 3a e5 fd 15 6d 0c b2 89 f9 32 3f 2d 9f 96 fd 2c bd ad 1d 0e 31 38 c4 e2 8e 28 e2 8e b6 b4 72 39 1e 43 c9 f5 51 45 7d 1d ed c8 b2 f6 e8 e8 e8 be 96 ad 33 4d 59 b1 4d 28 ca cb a3 93 2d 96 cb de 8e 28 e2 71 38 1c 4e 08 e2 6b 25 c2 0b 15 9a 69 cf 49 1c ea 39 25 28 34 e9 8d 3f 5e f6 eb 7f f7 bd a8 f9 3c 72 78 34 d9
                                                                                                                                                                                                                Data Ascii: c5EQBD"G%FciY{,Me^Q(M923%QEQ[$+z+Y1LzIcNIqQ9e+(|)'977M:c:m2?-,18(r9CQE}3MYM(-(q8Nk%iI9%(4?^<rx4
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: f8 12 83 4e ff 00 07 98 a4 a4 fa 27 8f a3 d3 3d 1e 8f 47 ae b6 aa 2e c5 33 d0 f4 3c c3 1b fe a4 27 dd 86 b8 d7 ba 23 dd 86 a6 d9 f2 89 cb ed 16 35 1e 0a 78 d5 17 74 47 0b f4 29 c3 1f 66 0b b5 29 86 8e 7a 25 33 d0 86 f3 29 dc 26 99 f6 9a 7b 83 32 b4 cf 42 b0 8b a0 c3 b8 79 0d f7 2b 21 ec 17 23 d2 3c 5f d1 e2 c5 da 89 ec 89 70 f0 89 42 be 05 ad f2 25 d3 7b d0 cf 8c d4 9c 79 51 ea bb 8b 8d 5f 13 80 fa 95 63 e1 62 1a a3 23 a6 48 c8 db 09 2e 85 19 52 32 e9 60 7c 88 f7 16 02 93 ca ab c6 c2 9b 2c fb 9d 1a cc 5a 26 de 11 e8 2b 82 6a 4c ae c3 ba 59 b9 35 16 5e cc d4 c6 79 62 1d 68 89 6a 1e 5c cb 14 25 bb 38 24 85 70 ff 00 50 b0 b1 09 c5 a7 c1 1b 78 4a 18 5a b1 db 50 a9 a2 2f b1 a3 87 07 2e c3 64 5f 59 ae c9 f9 a4 84 ed 11 61 2b cb 56 58 99 43 c6 c6 bb 17 b5 f9 2d
                                                                                                                                                                                                                Data Ascii: N'=G.3<'#5xtG)f)z%3)&{2By+!#<_pB%{yQ_cb#H.R2`|,Z&+jLY5^ybhj\%8$pPxJZP/.d_Ya+VXC-
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1020INData Raw: 26 0a ae e5 6d da f3 6b f7 dc c9 fa ee a8 0f a3 12 ac e8 e2 a7 fd 45 2c 10 d3 13 fd c6 b6 05 c9 47 01 8a 0f 50 45 3a ca 42 1e 55 55 85 2a 91 39 9a 80 6f 25 41 60 33 70 d1 fc 4e 1e a2 74 1f b9 5b 95 5e 60 1e 77 d8 fe e5 8e 55 5d 52 2d d2 9f 89 80 6e df 44 6c bf e4 87 a1 ea 51 2f 2e 48 1e a1 f7 2d 7e e6 0d a1 eb 06 58 06 1f 88 85 5d e2 f5 18 a1 28 a6 ea 2b 55 9d f6 6e 5c 83 db cc de c8 d9 bc 7e 25 02 57 82 95 8b c9 9f 3b 43 07 2e 36 e6 52 c0 2b 9b 41 02 14 bd 93 12 4d 1c c7 33 9f 80 46 e9 46 c6 31 b8 58 5e 3d 59 fc cb 6b 34 79 b2 0b 45 db 35 06 cc 1f c4 c6 74 40 ab 06 bc c4 a6 c1 77 05 a3 4a ad ee 60 a0 53 a7 b8 ba 6d ea 8e 23 cb 78 88 52 fa 29 0e 09 31 7c 7e e0 2c 2f a6 32 fe 26 c8 be 02 c5 89 46 54 dd 0f f1 1a b2 1f a2 30 69 23 8c 11 72 f0 a8 08 8e 78 e3
                                                                                                                                                                                                                Data Ascii: &mkE,GPE:BUU*9o%A`3pNt[^`wU]R-nDlQ/.H-~X](+Un\~%W;C.6R+AM3FF1X^=Yk4yE5t@wJ`Sm#xR)1|~,/2&FT0i#rx


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                67192.168.2.54981131.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC828OUTGET /v/t1.18169-9/13428025_10207756860492957_2368031243833781370_n.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=-yCShyzhCz8AX8WyG9n&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMevsgXUaUcz8VEoLLG52OVYBkID7B9CDEI8BQ180FbA&oe=65E89706 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 19 Jun 2016 19:26:58 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1755545026
                                                                                                                                                                                                                thrift_fmhk: GBBU8TWUf8V4lfOiiAx1TnEyFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=3746119175
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: 5LgS42MgRjvKsW89yBXkdIuIRZAfsfz2-53uFJ15zQ52p_oy2AB4RD4OhtpLpbI-Imagv3IqR91oqQ5dwryoSdhlEUAPAUep-zHOcOM_xpA
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7870
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 59 53 69 74 72 32 44 73 79 51 41 58 4a 34 6c 74 38 50 59 78 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 37 35 30 33 30 30 30 30 65 64 30 36 30 30 30 30 62 64 30 37 30 30 30 30 38 61 30 38 30 30 30 30 33 61 30 63 30 30 30 30 30 35 31 32 30 30 30 30 38 32 31 32 30 30 30 30 37 35 31 33 30 30 30 30 36 30 31 34 30 30 30 30 62 65 31 65 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgYSitr2DsyQAXJ4lt8PYx(bFBMD0a000a8701000075030000ed060000bd0700008a0800003a0c000005120000821200007513000060140000be1e0000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: ad 1a c1 71 61 bb 5c a7 2b 9d ca 18 09 ff 00 ff c4 00 28 10 00 02 02 03 00 01 03 03 05 01 01 00 00 00 00 00 01 02 00 03 04 11 12 21 05 13 22 10 31 32 14 15 20 23 41 42 33 ff da 00 08 01 01 00 01 05 02 fe 1a 9a 81 49 85 75 f4 07 c7 f0 7d f3 6b 58 6b b7 f2 6d 41 e6 e5 e5 4e a6 be a3 50 ea 08 27 23 65 66 bf 86 a7 ab 63 2f b6 ce 63 79 5e 4e bb 25 7e bf e8 00 93 58 82 b3 b2 84 4d 1f ae a6 a6 45 f5 e3 ab fa a5 1e d6 6f a8 7b e5 cc ff 00 a1 b6 9f 81 d0 9c cd 43 37 15 a1 24 4e cc 0f 09 df d0 b2 a8 cb f5 b4 59 6d a6 c2 7c 04 f2 ce a3 64 ee 2c b3 cc ec 4e ce b6 e6 75 e4 73 a1 cf 7c ce 0c e6 59 7d 55 cb bd 40 cc bc cb 32 6c 9f f4 25 6b a0 c6 7f 9d 75 0f e2 39 80 88 ee 56 3d ea 25 b9 44 c3 67 9f dc 6e 44 6c cb 98 fb c5 a3 59 c9 ca b5 a1 fb 78 da fd fc 05 1f 8b 78 89
                                                                                                                                                                                                                Data Ascii: qa\+(!"12 #AB3Iu}kXkmANP'#efc/cy^N%~XMEo{C7$NYm|d,Nus|Y}U@2l%ku9V=%DgnDlYxx
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1678INData Raw: f5 59 25 52 ee 52 a0 63 80 44 23 c0 04 7a a3 b2 95 ea 85 35 bb ea ae 49 f3 c3 a0 5c b3 f3 57 57 4c 01 73 5c e5 5d 7c 36 39 d1 98 0a ec 2a 69 29 ae 7b 40 6f 75 56 57 65 23 7d 97 7e eb 32 a1 a2 4f 40 a4 b6 04 c5 d1 fd 37 32 02 e7 2d 86 dc c6 ea 0b 47 60 15 c9 f9 a0 26 0f 55 15 4a 1a 95 34 bb 68 38 50 fa 1a 3a a3 1a 51 b9 4d 67 e9 b6 7e 68 b8 33 e1 93 90 ae d3 e9 c0 ea 80 34 49 b2 73 45 a2 ca 10 6c 44 2e ea e8 3f 64 e6 fe 95 88 89 94 e3 e8 f2 61 6a 9b 09 72 e7 78 14 8c a7 b9 ae 91 36 28 5e c9 ce d6 68 22 72 a9 34 47 5b 74 44 da 2e 9e 06 70 ae 7e 81 6a 06 97 53 4d c7 54 d0 c6 cf 2c 9b 23 0d 7b 62 2c 8b 8e ea 77 46 11 e8 84 28 9f b0 56 34 f8 0b d5 1f 25 4b 62 56 b0 d4 33 a8 09 ba 2d 7c 7e a3 9d 20 da c9 bb 92 54 4d a7 fb 23 6f c1 50 7d 98 3f bd 41 5f d9 3e 75
                                                                                                                                                                                                                Data Ascii: Y%RRcD#z5I\WWLs\]|69*i){@ouVWe#}~2O@72-G`&UJ4h8P:QMg~h34IsElD.?dajrx6(^h"r4G[tD.p~jSMT,#{b,wF(V4%KbV3-|~ TM#oP}?A_>u
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC3864INData Raw: 5b b6 49 b2 e5 56 af e1 98 d4 23 d4 a3 68 e6 e0 b0 ba ef 73 2c 62 b8 a8 70 7f 73 e8 7b 28 9f 02 9f 59 aa 1a e4 84 49 c6 e2 9b a5 d4 d8 fb 11 c0 85 1d 64 60 08 a1 b0 58 0c cb ad 20 15 cf 2f f9 17 72 6b b6 3e 25 8a b6 bb ce 2e 60 ca 1b bb af fa a3 01 30 c5 cc 14 88 db d4 2e 18 29 6a 37 01 59 5f b6 0a dd ed 7f 51 75 f8 a9 7f 88 a8 50 01 d4 31 4d d9 50 67 25 94 61 2e b3 48 c5 dc df 1f a0 4f f0 53 22 ef eb 38 88 2d 1b 7f 7b 5a 94 5e e6 0a d7 c4 d8 f9 ea a0 48 13 3c 85 b5 f3 0b 2a f9 d9 65 82 f7 4d c7 4f 6e 6a 29 85 50 38 1f 88 ea 40 5a 1b c7 77 32 9a 13 42 46 1e f9 94 8e 1c ea 64 c1 f3 36 cd 79 c3 30 35 a1 ce 25 3d 90 3e b8 9a 44 02 aa 9a 59 78 62 a7 03 9f 12 83 90 66 89 64 45 9e 77 b9 80 cf e4 4c 18 bf 16 30 6f bd d9 16 95 13 76 34 fb c0 a2 c8 f0 65 c7 1d f9
                                                                                                                                                                                                                Data Ascii: [IV#hs,bps{(YId`X /rk>%.`0.)j7Y_QuP1MPg%a.HOS"8-{Z^H<*eMOnj)P8@Zw2BFd6y05%=>DYxbfdEwL0ov4e


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                68192.168.2.54981331.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC828OUTGET /v/t1.18169-9/10984495_10206302949786098_8878581248298563290_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=3MfwohB-XK0AX-ddwkH&_nc_ht=scontent-atl3-1.xx&oh=00_AfCE-fZtj_0qyNTdtWu31RV5zwCxbnLLOUEn3w9R4zoPtg&oe=65E8ABAC HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sat, 14 Nov 2015 19:26:43 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2183821950
                                                                                                                                                                                                                thrift_fmhk: GBDti5e2A7D/QDJIbY62OhZwFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=535694171
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: oEiBREWJBkSY5XZF6NfRjL1aKUuWDzMYKRu5a3t6IuzwnnFk7Sbon730gR7JGF_ka3IWJzd3pEqMXkcVX2_A3wBCZIsrGaNw6CiDWH-roPQ
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 6271
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 70 75 72 53 6a 64 63 46 44 4a 6e 68 73 67 45 64 72 46 6d 35 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 37 33 30 33 30 30 30 30 35 38 30 36 30 30 30 30 64 64 30 36 30 30 30 30 36 30 30 37 30 30 30 30 62 33 30 39 30 30 30 30 36 38 30 65 30 30 30 30 65 35 30 65 30 30 30 30 39 65 30 66 30 30 30 30 34 63 31 30 30 30 30 30 37 66 31 38 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgpurSjdcFDJnhsgEdrFm5(bFBMD0a000a870100007303000058060000dd06000060070000b3090000680e0000e50e00009e0f00004c1000007f180000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: e0 cd eb 30 61 59 48 41 69 56 bf ff c4 00 29 10 00 02 01 03 03 02 06 03 01 01 00 00 00 00 00 00 01 02 00 03 11 12 04 05 21 22 31 10 13 20 23 32 34 14 24 33 41 43 ff da 00 08 01 01 00 01 05 02 f5 6d ff 00 63 d5 af fe fe 17 97 97 97 f5 ed ff 00 62 5b d3 af fe fe 82 ea 23 ea 91 7d 7b 7f d8 bc bf a2 f3 71 ad 4d 75 0d ac 41 1b 58 d1 ab 3b 4e 4c ef e9 bc 66 10 b2 89 a0 ac 3f 27 cd 48 da 9a 6b 0e b2 35 6a 8d 32 68 01 69 ae a6 7f 20 aa ac 52 08 24 84 e7 0a 56 66 7c 14 be b1 2c 75 35 1a 06 7c 6d c0 59 8c db d7 df aa 9d 76 e7 c2 c2 e1 8e 3a eb fe 45 5e a8 b6 09 70 56 fd 34 3e 4c aa d0 da 52 17 68 7b 0f 0d bf ec 3d e6 24 90 82 d8 24 56 eb a4 f9 4d 63 16 76 b4 18 e2 0a 61 7b ca 27 af 50 a5 81 41 28 0c 5f 31 3c e4 9e 68 b0 a9 69 b7 d4 fd 9c b2 2e 58 4b 9b 95 0d e1 49
                                                                                                                                                                                                                Data Ascii: 0aYHAiV)!"1 #24$3ACmcb[#}{qMuAX;NLf?'Hk5j2hi R$Vf|,u5|mYv:E^pV4>LRh{=$$VMcva{'PA(_1<hi.XKI
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1677INData Raw: 61 34 46 e4 ac 32 eb c9 e9 f2 59 23 a9 96 4f 93 a6 08 bc e9 c5 fc 8e fc 24 21 d2 ca e3 2c f4 d4 4d 49 cb 77 2a e1 c3 1b fc a0 91 5a 17 25 b9 5b 87 73 8a a5 6e c8 4d 29 e9 dc 8c 15 2d c9 df d8 fc be 84 36 9d bb 1e 34 aa 9d b3 af 4b b9 9b e9 1c 50 7e 4c b4 2f 83 f5 d2 3b 49 b3 ff 00 9a 43 5e 51 0e 9a a3 e0 b6 7b 0e aa 8b 76 d1 7c 69 1a 50 fb 9f ff c4 00 25 10 01 00 02 02 02 02 03 01 00 03 01 01 00 00 00 00 01 00 11 21 31 41 51 61 71 10 81 91 a1 b1 c1 d1 20 e1 ff da 00 08 01 01 00 01 3f 21 b9 72 fe 0f 81 fd 7e 2e 5c a9 50 42 33 f3 97 2f e0 4d e5 a5 44 f8 3e 45 fd b2 be 15 f1 99 50 7f 39 52 a6 22 87 33 4c fe e7 34 f4 ff 00 dd 3f 59 4f 85 cb 97 10 6d 9b 42 ae b3 3f e0 44 4e 9b ce 65 97 d2 97 30 15 41 99 40 16 b3 c4 b9 7e 65 c4 90 55 9e 4c 4d 68 4c 78 a5 bc 26
                                                                                                                                                                                                                Data Ascii: a4F2Y#O$!,MIw*Z%[snM)-64KP~L/;IC^Q{v|iP%!1AQaq ?!r~.\PB3/MD>EP9R"3L4?YOmB?DNe0A@~eULMhLx&
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC2265INData Raw: 3f 10 1b ab 4b f2 8b 49 97 6d 83 f8 fc 2d 70 cb bb 7b 89 05 db 81 38 1b 3a bb 98 ff 00 32 a5 dd a8 61 92 38 97 99 69 28 44 e7 eb 80 db 5e b2 72 4e f7 65 c3 ab d4 bd 5f 8d b9 6f ab ac f1 92 3a e0 44 c9 cc be 0f 82 d2 67 11 1b c7 5c 07 00 c8 21 e1 f5 64 01 e2 ef 5b 62 32 47 07 e5 66 90 64 b2 61 e4 f1 91 f7 1e 92 5e bf 11 6e 37 68 74 77 2d 6d b7 6e b8 7b fe a0 d8 1c 7f 50 9b 32 ff c4 00 26 10 01 00 02 02 02 02 02 02 03 01 01 01 00 00 00 00 01 00 11 21 31 41 51 61 71 81 91 a1 f0 b1 c1 d1 e1 10 f1 ff da 00 08 01 01 00 01 3f 10 bf 52 d1 51 cc 17 c6 65 4c 4b 7f 52 59 dc a1 cc 2d cc f6 27 94 02 aa 1b a7 49 ee 55 97 e2 08 e6 28 68 9d 40 45 b9 88 e2 2f 0c 68 e1 59 b6 a6 b8 63 77 83 ee 37 4f fc 65 fc ff 00 e1 26 e0 bc 4c c9 77 b9 57 e9 e6 16 e4 94 e5 87 0c cd 90 3d
                                                                                                                                                                                                                Data Ascii: ?KIm-p{8:2a8i(D^rNe_o:Dg\!d[b2Gfda^n7htw-mn{P2&!1AQaq?RQeLKRY-'IU(h@E/hYcw7Oe&LwW=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                69192.168.2.54981431.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:23 UTC829OUTGET /v/t31.18172-8/10353237_10206149862039000_1693933947330014610_o.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=OCdbhJ3si08AX_mzvNI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCkWKIgXEKlVOoWRxJ64J3VZ08sb3IG5b44Ld-cQp-7ZQ&oe=65E8A31C HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 14 Oct 2015 08:19:10 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 200097277
                                                                                                                                                                                                                thrift_fmhk: GBCNTQdm06yh2MCwHJdz4tVnFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2713294308
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: apoN1OfQlkwlYWWQqZZzwpeRaNjSjqbrJtyZo5Ui-3GATJz9fEG0SllDig4dny-gQJZ0lx8qx5USxNK4s1o9CGPANZIiNB3l6-rgoRYL_jc
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 8073
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 55 63 6c 6d 4d 35 58 71 38 47 31 63 34 44 64 78 6b 65 6f 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 36 30 31 30 30 30 30 35 34 30 33 30 30 30 30 30 34 30 37 30 30 30 30 39 64 30 37 30 30 30 30 34 35 30 38 30 30 30 30 66 33 30 63 30 30 30 30 32 31 31 33 30 30 30 30 39 61 31 33 30 30 30 30 36 61 31 34 30 30 30 30 34 30 31 35 30 30 30 30 38 39 31 66 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgUclmM5Xq8G1c4Ddxkeoh(bFBMD0a000a8601000054030000040700009d07000045080000f30c0000211300009a1300006a14000040150000891f0000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 02 03 00 01 04 11 12 13 05 10 21 22 14 20 23 41 15 24 31 33 25 34 44 ff da 00 08 01 01 00 01 05 02 d4 d7 b7 c7 b6 a6 a6 a6 bd b5 35 ed af 6d 7b 6b f5 fc 4f 8f d1 a9 af d3 f3 38 b9 c5 fb 3f 29 69 9f 33 e6 7c fb d7 be e6 fd bf c4 ee 6e 6e 51 4e ee 75 71 a4 54 a6 7d a6 bd f5 35 35 35 39 9c cd 4d 4d 57 bb 72 14 a8 7e ab 8e 32 fd 64 23 bd 59 c7 2f 37 2c e5 5d 73 b9 b9 b9 b9 d4 23 d5 75 70 5a 27 2c b5 0f 3b 18 23 3d 60 65 fa c9 c6 fa 9e 51 42 27 b6 78 03 5e 15 74 68 1a 32 c4 d5 7e 28 94 b4 58 a3 a8 fc a5 26 64 7a ba 06 95 ea 2d 73 7c ac 3b fb dd 9d 11 c7 2e fc 67 e4 21 e7 e4 6b 64 34 03 57 d7 79 34 24 b5 f2 a4 dd 8d 35 ff 00 39 2e 50 b8 6b 1d 4a 94 34 29 3d ee d9 b8 56 33 d2 c6 b8 ad 4f 9d c6 7f af 21 76 6c 00 58 d6 93 57 8c d6 50 5b 0a dc fb aa a3 25 0a 0d 95
                                                                                                                                                                                                                Data Ascii: !" #A$13%4D5m{kO8?)i3|nnQNuqT}5559MMWr~2d#Y/7,]s#upZ',;#=`eQB'x^th2~(X&dz-s|;.g!kd4Wy4$59.PkJ4)=V3O!vlXWP[%
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1677INData Raw: bb 10 d3 45 6f ca c3 fa a3 8b 29 44 16 4b 58 62 13 e2 9c d8 1e aa 79 26 89 02 e0 dd 1a 65 c1 a4 ee b0 e2 20 c4 48 57 9e 4a 03 27 aa 36 01 16 b4 cd e6 61 0c 31 f4 ae 79 e4 b8 5c 7f 44 70 b5 df 79 2b 62 6a 96 fe ab 8c 5d 18 70 67 b8 ca ef 46 23 0d 23 aa fc a9 12 a3 06 ba f4 56 68 98 4c 6d 4c a3 75 07 eb 35 ea 3f 0a 70 ba 56 17 bb 4c d1 80 6c 80 68 27 98 0a ec 96 e2 28 bb 06 1e a8 65 6c d1 16 c9 18 39 b6 21 0f e8 83 7b b3 f2 b0 77 71 d5 3f 18 d3 44 d7 93 2b cc 48 da 51 23 cc 99 87 3f 52 c5 b0 8b a8 0d f0 c3 80 f2 e8 9e 69 0e 3d 21 53 34 83 bb cb 4c 23 cf 92 d4 95 c2 4f da 76 3f 5e 4b 6b a6 ce 85 0e 52 9a e9 ba 98 c9 32 a0 12 0e a8 12 1a 4a 71 69 f2 f0 ac 5b 68 a4 ea 80 98 ba 80 fc a5 6f 3c 93 01 ac d4 5e 1e 30 fb a5 62 ef 00 6f ba 50 e2 89 e5 64 49 79 2c 03
                                                                                                                                                                                                                Data Ascii: Eo)DKXby&e HWJ'6a1y\Dpy+bj]pgF##VhLmLu5?pVLlh'(el9!{wq?D+HQ#?Ri=!S4L#Ov?^KkR2Jqi[ho<^0boPdIy,
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC4064INData Raw: ca 0d cb 63 7a 23 64 e0 55 4a b4 28 ad 41 6d b3 84 a8 51 67 78 ed e8 9c 44 ee 77 88 9e 77 d4 40 e8 8d 28 c8 79 28 95 17 51 62 a2 e6 62 af 11 7c c6 6e 53 3a da 6c ed 18 bf 33 35 d2 cb 9d fe a6 19 18 f1 0d c5 46 d7 32 f0 cc f7 35 85 cc c4 72 d5 f1 0e 03 c7 0d 42 c5 da bd a3 4e db 18 4d c0 45 a9 40 c5 5e 6e 06 23 14 f2 77 28 03 15 be 01 bf e6 1a b5 f8 ad fe d0 8b 00 c1 df 99 89 17 58 e4 ca ed 4a b2 e3 44 c7 07 13 84 0e e8 34 f5 35 5e c0 5d ea 22 d8 db 79 3d ca d9 5f 25 14 7a 96 22 1b 1d be 10 a0 b8 d1 52 86 06 85 d1 9e 22 b8 a9 9c a6 d1 6c ae 0a a6 98 bf f6 a2 59 40 73 32 66 a6 20 65 b8 ee 7f 5b 99 da b3 a4 72 6a a2 bb 00 29 59 5a 9b 5b 76 b1 52 8c 02 69 3e 67 af b9 64 54 ba 39 4d 7b 50 d9 ce b7 38 21 8b e7 d4 bc 69 ee 6e f9 8a 5a 01 bb 62 d7 14 b6 cb 18 71
                                                                                                                                                                                                                Data Ascii: cz#dUJ(AmQgxDww@(y(Qbb|nS:l35F25rBNME@^n#w(XJD45^]"y=_%z"R"lY@s2f e[rj)YZ[vRi>gdT9M{P8!inZbq
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC3INData Raw: 39 ff d9
                                                                                                                                                                                                                Data Ascii: 9


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                70192.168.2.54981631.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC990OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1171
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQna0
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1171OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 31 26 5f 5f 68 73 3d 31 39 37 35 38 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e 30 26 64 70 72 3d 31 26 5f 5f 63 63 67 3d 47 4f 4f 44 26 5f 5f 72 65 76 3d 31 30 31 31 32 32 30 31 33 35 26 5f 5f 73 3d 6a 32 71 6a 33 37 25 33 41 38 6c 32 6e 34 35 25 33 41 67 62 6e 36 79 76 26 5f 5f 68 73 69 3d 37 33 33 32 31 39 35 32 35 37 34 31 31 35 36 33 31 34 38 26 5f 5f 64 79 6e 3d 37 78 65 55 6d 77 6c 45 6e 77 6e 38 4b 32 57 6d 68 77 39 2d 32 69 35 55 34 65 30 79 6f 57
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2Fsharon.oldham.31&routing_namespace=fb_comet&__user=0&__a=1&__req=1&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__hsi=7332195257411563148&__dyn=7xeUmwlEnwn8K2Wmhw9-2i5U4e0yoW
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC2221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC883INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC659INData Raw: 35 62 31 31 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f
                                                                                                                                                                                                                Data Ascii: 5b11for (;;);{"payload":{"payloads":{"/sharon.oldham.31":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"ProfileCometLoggedOutRoot.react"},{"__jsr":"ProfileCometLoggedOutRouteRoot.entrypo
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 65 74 61 22 3a 7b 22 74 69 74 6c 65 22 3a 22 53 68 61 72 6f 6e 20 4f 6c 64 68 61 6d 22 2c 22 61 63 63 65 73 73 6f 72 79 22 3a 6e 75 6c 6c 2c 22 66 61 76 69 63 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 70 72 65 66 65 74 63 68 61 62 6c 65 22 3a 74 72 75 65 2c 22 74 69 6d 65 53 70 65 6e 74 43 6f 6e 66 69 67 22 3a 7b 22 68 61 73 5f 70 72 6f 66 69 6c 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 74 72 75 65 7d 2c 22 65 6e 74 69 74 79 4b 65 79 43 6f 6e 66 69 67 22 3a 7b 22 65 6e 74 69 74 79 5f 74 79 70 65 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 63 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 70 72 6f 66 69 6c 65 22 7d 2c 22 65 6e 74 69 74 79 5f 69 64 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 70 72 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 75 73 65 72 49 44 22 7d 2c 22 73
                                                                                                                                                                                                                Data Ascii: eta":{"title":"Sharon Oldham","accessory":null,"favicon":null},"prefetchable":true,"timeSpentConfig":{"has_profile_session_id":true},"entityKeyConfig":{"entity_type":{"source":"constant","value":"profile"},"entity_id":{"source":"prop","value":"userID"},"s
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 2c 22 72 65 71 75 65 73 74 5f 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 73 77 69 74 63 68 65 64 5f 74 6f 61 73 74 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 5f 69 6e 76 69 74 65 5f 74 6f 5f 66 6f 6c 6c 6f 77 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 5f 73 77 69 74 63 68 65 64 5f 74 6f 6f 6c 74 69 70 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 61 6c 22 3a 6e 75 6c 6c 2c 22 64 65 6c 65 67 61 74 65 5f 70 61 67 65 5f 69 64 22 3a 6e 75 6c 6c 2c 22 61 64 5f 61 63 63 6f 75 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 70 6f 64 63 61 73 74 5f 73 65 74 74 69 6e 67 73 22 3a 66 61 6c 73 65 2c 22 70 6f 64 63 61 73 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 63 6f 6d 6d 75 6e 69 74 79 5f 72 65 76 69 65 77 5f 63 68 61 6e 67 65 73 22 3a 66 61 6c 73 65 2c 22 73
                                                                                                                                                                                                                Data Ascii: ,"request_data":null,"show_switched_toast":false,"show_invite_to_follow":false,"show_switched_tooltip":false,"modal":null,"delegate_page_id":null,"ad_account_id":null,"show_podcast_settings":false,"podcast_id":null,"show_community_review_changes":false,"s
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 65 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 62 6f 6f 73 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 62 6f 6f 73 74 5f 72 65 66 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c
                                                                                                                                                                                                                Data Ascii: et_id":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"boost_id":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"boost_ref":{"legacyNames":[],"default":null,"path":fal
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 22 73 68 6f 77 5f 63 6f 6d 6d 75 6e 69 74 79 5f 72 6f 6c 6c 62 61 63 6b 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c 22 7d 2c 22 73 68 6f 77 5f 66 6f 6c 6c 6f 77 65 72 5f 76 69 73 69 62 69 6c 69 74 79 5f 64 69 73 63 6c 6f 73 75 72 65 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c 22 7d 7d 2c 22 72 6f 75 74 65 50 61
                                                                                                                                                                                                                Data Ascii: "show_community_rollback":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"BOOL"},"show_follower_visibility_disclosure":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"BOOL"}},"routePa
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 39 33 30 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 32 39 39 33 31 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 34 37 30 31 32 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 35 33 37 39 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 35 35 34 38 32 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 37 33 38 34 38 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 38 36 31 35 34 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65
                                                                                                                                                                                                                Data Ascii: 93035":{"result":false,"hash":null},"1299319":{"result":false,"hash":null},"1470120":{"result":false,"hash":null},"1537962":{"result":false,"hash":null},"1554827":{"result":false,"hash":null},"1738486":{"result":false,"hash":null},"1861546":{"result":true
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 38 37 32 33 32 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 7d 2c 22 69 78 44 61 74 61 22 3a 7b 22 31 38 37 36 34 31 31 22 3a 7b 22 73 70 72 69 74 65 64 22 3a 30 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 64 2f 72 2f 33 6d 44 37 6b 4b 61 69 5f 37 57 2e 67 69 66 22 2c 22 77 69 64 74 68 22 3a 31 32 2c 22 68 65 69 67 68 74 22 3a 31 32 7d 2c 22 31 38 37 36 34 31 32 22 3a 7b 22 73 70 72 69 74 65 64 22 3a 30 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72
                                                                                                                                                                                                                Data Ascii: "result":false,"hash":null},"1872325":{"result":false,"hash":null}},"ixData":{"1876411":{"sprited":0,"uri":"https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/3mD7kKai_7W.gif","width":12,"height":12},"1876412":{"sprited":0,"uri":"https://static.xx.fbcdn.net/rsr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                71192.168.2.54981731.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC990OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1301
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQna0
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1301OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 6c 6f 67 69 6e 25 32 46 64 65 76 69 63 65 2d 62 61 73 65 64 25 32 46 72 65 67 75 6c 61 72 25 32 46 6c 6f 67 69 6e 25 32 46 25 33 46 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 25 33 44 31 25 32 36 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 35 32 46 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 32 26 5f 5f 68 73 3d 31 39 37 35 38 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2F&route_urls[1]=%2Flogin%2Fdevice-based%2Fregular%2Flogin%2F%3Flogin_attempt%3D1%26next%3Dhttps%253A%252F%252Fwww.facebook.com%252Fsharon.oldham.31&routing_namespace=fb_comet&__user=0&__a=1&__req=2&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1.
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC2221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC883INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC362INData Raw: 31 35 65 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 6c 6f 67 69 6e 2f 64 65 76 69 63 65 2d 62 61 73 65 64 2f 72 65 67 75 6c 61 72 2f 6c 6f 67 69 6e 2f 3f 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 3d 31 26 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 7d 2c 22 73 72 5f 70 61 79 6c 6f 61 64 22 3a 7b 22 68 73 72 70 22 3a 7b 22 68
                                                                                                                                                                                                                Data Ascii: 15efor (;;);{"payload":{"payloads":{"/":{"error":false,"result":null},"/login/device-based/regular/login/?login_attempt=1&next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fsharon.oldham.31":{"error":false,"result":null}},"sr_payload":{"hsrp":{"h


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                72192.168.2.54982831.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC610OUTGET /rsrc.php/v3ifrz4/yr/l/en_US/hs7U8wsBunw.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: dhle2DNSlizM9HMJM1kTig==
                                                                                                                                                                                                                Expires: Sat, 01 Feb 2025 18:36:16 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: ez7JlPvpmYeS/YQ07ZszChIa+LEPFl4dR1rsqWw37cYFlwyeHzvYV6GUbsza/YmCFs+dv3JyK0yqL+5+rLwrcQ==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 465264
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 74 61 74 65 43 68 61 6e 67 65 53 75 62 73 63 72 69 70 74 69 6f 6e 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 36 35 34 36 35 39 36 32 32 32 30 36 31 36 30 37 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 74 61 74 65 43 68 61 6e 67 65 53 75 62 73 63 72 69 70 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 22 43 6f 6d 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 74 61 74 65 43 68 61 6e 67 65
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6546596222061607"}),null);__d("CometBatchNotificationsStateChangeSubscription.graphql",["CometBatchNotificationsStateChange
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14958INData Raw: 3a 22 53 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 6b 69 6e 64 3a 22 52 65 71 75 65 73 74 22 2c 6f 70 65 72 61 74 69 6f 6e 3a 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 63 2c 61 5d 2c 6b 69 6e 64 3a 22 4f 70 65 72 61 74 69 6f 6e 22 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 74 61 74 65 43 68 61 6e 67 65 53 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 64 7d 2c 70 61 72 61 6d 73 3a 7b 69 64 3a 62 28 22 43 6f 6d 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 74 61 74 65 43 68 61 6e 67 65 53 75 62 73 63 72 69 70 74 69 6f 6e 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22
                                                                                                                                                                                                                Data Ascii: :"Subscription",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[c,a],kind:"Operation",name:"CometBatchNotificationsStateChangeSubscription",selections:d},params:{id:b("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation"
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 64 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 64 29 2c 66 3d 30 3b 66 3c 64 3b 66 2b 2b 29 65 5b 66 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 72 65 74 75 72 6e 28 62 3d 63 3d 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 74 68 69 73 5d 2e 63 6f 6e 63 61 74 28 65 29 29 7c 7c 74 68 69 73 2c 63 2e 73 74 61 74 65 3d 7b 76 69 73 69 62 6c 65 54 6f 61 73 74 73 3a 5b 5d 7d 2c 62 29 7c 7c 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 61 73 73 65 72 74 54 68 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 28 63 29 7d 62 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 21 3d 6e 75 6c 6c 3f 62 2e 76 69 73 69 62 6c 65 54 6f 61 73 74 73 2e 73 6c 69 63 65
                                                                                                                                                                                                                Data Ascii: d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=arguments[f];return(b=c=a.call.apply(a,[this].concat(e))||this,c.state={visibleToasts:[]},b)||babelHelpers.assertThisInitialized(c)}b.getDerivedStateFromProps=function(a,b){b=b!=null?b.visibleToasts.slice
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 29 3b 0a 5f 5f 64 28 22 57 65 62 53 74 6f 72 61 67 65 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 67 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 67 3d 61 7d 66 2e 67 65 74 4c 61 73 74 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 3d 61 3b 66 2e 73 65 74 4c 61 73 74 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 57 65 62 53 74 6f 72 61 67 65 4d 6f 6e 73 74 65 72 22 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 43 61 63 68 65 53 74 6f 72 61 67 65 22 2c 22 45 76 65 6e 74 22 2c 22 45 78 65 63 75 74 69 6f 6e 45 6e
                                                                                                                                                                                                                Data Ascii: );__d("WebStorageCleanupReason",[],(function(a,b,c,d,e,f){"use strict";var g=null;function a(){return g}function b(a){g=a}f.getLastCleanupReason=a;f.setLastCleanupReason=b}),66);__d("WebStorageMonster",["AsyncRequest","CacheStorage","Event","ExecutionEn
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16309INData Raw: 52 41 47 45 5f 45 52 52 4f 52 3a 22 67 65 74 5f 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5f 65 72 72 6f 72 22 2c 57 45 42 5f 53 54 4f 52 41 47 45 3a 22 77 65 62 5f 73 74 6f 72 61 67 65 22 2c 50 41 52 53 45 5f 43 4f 4e 46 49 47 5f 45 52 52 4f 52 3a 22 70 61 72 73 65 5f 63 6f 6e 66 69 67 5f 65 72 72 6f 72 22 2c 48 42 5f 53 54 41 52 54 5f 46 41 49 4c 55 52 45 3a 22 68 62 5f 73 74 61 72 74 5f 66 61 69 6c 75 72 65 22 2c 48 42 5f 41 4c 52 45 41 44 59 5f 52 55 4e 4e 49 4e 47 3a 22 68 62 5f 61 6c 72 65 61 64 79 5f 72 75 6e 6e 69 6e 67 22 2c 54 52 59 5f 52 45 53 54 41 52 54 49 4e 47 5f 48 42 3a 22 74 72 79 5f 72 65 73 74 61 72 74 69 6e 67 5f 68 62 22 2c 42 41 4e 5a 41 49 5f 4c 4f 47 5f 45 52 52 4f 52 3a 22 62 61 6e 7a 61 69 5f 6c 6f 67 5f 65 72 72 6f 72 22 7d 3b 63
                                                                                                                                                                                                                Data Ascii: RAGE_ERROR:"get_local_storage_error",WEB_STORAGE:"web_storage",PARSE_CONFIG_ERROR:"parse_config_error",HB_START_FAILURE:"hb_start_failure",HB_ALREADY_RUNNING:"hb_already_running",TRY_RESTARTING_HB:"try_restarting_hb",BANZAI_LOG_ERROR:"banzai_log_error"};c
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 65 54 79 70 65 44 65 66 22 2c 22 53 74 72 69 6e 67 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 22 2c 22 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 61 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2e 73 69 67 6e 61 6c 54 79 70 65 29 7c 7c 74 68 69 73 7d 76 61 72 20 66 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 66 2e 65 78 65 63 75 74 65 41 73 79 6e 63 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                Data Ascii: eTypeDef","StringSignalValueType","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";var h=function(e){babelHelpers.inheritsLoose(a,e);function a(){return e.call(this,j.signalType)||this}var f=a.prototype;f.executeAsyncSignalCollection=function()
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14959INData Raw: 61 2e 70 72 6f 74 6f 74 79 70 65 3b 64 2e 65 78 65 63 75 74 65 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 28 63 28 22 53 74 72 69 6e 67 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 22 29 29 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 78 74 28 29 2c 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 4f 72 45 72 72 6f 72 3a 61 7d 7d 3b 72 65 74 75 72 6e 20 61 7d 28 63 28 22 42 44 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 6f 72 42 61 73 65 22 29 29 2c 69 3d 6e 75 6c 6c 2c 6a 3d 7b 73 69 67 6e 61 6c 54 79 70 65 3a 33 30 30 31 35 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 3d 6e 75 6c 6c 26 26 28 69 3d 6e 65 77
                                                                                                                                                                                                                Data Ascii: a.prototype;d.executeSignalCollection=function(){var a=new(c("StringSignalValueType"))(Date.now(),this.getContext(),navigator.platform);return{valueOrError:a}};return a}(c("BDSignalCollectorBase")),i=null,j={signalType:30015,get:function(){i==null&&(i=new
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 6e 61 6c 49 64 4d 61 70 5b 61 5d 7d 3b 62 2e 73 65 74 50 61 72 73 69 6e 67 44 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 70 61 72 73 69 6e 67 44 6f 6e 65 3d 61 7d 3b 62 2e 69 73 50 61 72 73 69 6e 67 44 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 73 69 6e 67 44 6f 6e 65 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 2c 6a 3d 6e 75 6c 6c 3b 61 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 3d 3d 6e 75 6c 6c 26 26 28 6a 3d 6e 65 77 20 69 28 29 29 3b 72 65 74 75 72 6e 20 6a 7d 7d 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 44 43 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 45 6e 75 6d 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c
                                                                                                                                                                                                                Data Ascii: nalIdMap[a]};b.setParsingDone=function(a){this.parsingDone=a};b.isParsingDone=function(){return this.parsingDone};return a}(),j=null;a={get:function(){j==null&&(j=new i());return j}};b=a;g["default"]=b}),98);__d("BDCollectionTypeEnum",[],(function(a,b,c,
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 6f 6c 6c 65 63 74 69 6f 6e 54 72 69 67 67 65 72 22 2c 5b 22 42 44 43 6c 69 65 6e 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 72 69 67 67 65 72 22 2c 22 42 44 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 44 61 74 61 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 63 28 22 42 44 43 6c 69 65 6e 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 72 69 67 67 65 72 22 29 2e 73 74 61 72 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 28 63 28 22 42 44 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 44 61 74 61 22 29 29 7d 67 2e 69 6e 69 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22
                                                                                                                                                                                                                Data Ascii: ollectionTrigger",["BDClientSignalCollectionTrigger","BDSignalCollectionData"],(function(a,b,c,d,e,f,g){"use strict";function a(){c("BDClientSignalCollectionTrigger").startSignalCollection(c("BDSignalCollectionData"))}g.initSignalCollection=a}),98);__d("


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                73192.168.2.54982431.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC611OUTGET /rsrc.php/v3/yg/r/jdBPcN50Cgy.png HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: AAXUQrsELUekDknVC8shyw==
                                                                                                                                                                                                                Expires: Sun, 02 Feb 2025 20:16:56 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: 90W/0p0VvjYcgibLmXPS3H7X5Z3tBjvg7i4XEg2sQtd3tyR8yDFd/n2On0HQTr+do197jabEnnHdng3PAegKcQ==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7212
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bd 00 00 00 b5 08 03 00 00 00 3d 5a 0e 6f 00 00 03 00 50 4c 54 45 47 70 4c 00 00 00 09 09 09 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 01 01 01 00 00 00 00 00 00 03 03 03 00 00 00 00 00 00 04 04 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 04 04 01 01 01 05 05 05 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 08 08 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 01 01 01 00 00 00 01 01 01 04 04 04 01 01 01 00 00 00 00 00 00 02 02 02 01 01 01 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 04 04 04 01 01 01 00 00 00 02 02 02 06 06 06 02 02
                                                                                                                                                                                                                Data Ascii: PNGIHDR=ZoPLTEGpL
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC5711INData Raw: 2b ee 95 36 df a9 6d 93 86 ed 9f 1e 24 75 0e f0 73 b9 5c 29 3d 57 83 7f c0 6f 62 2c 75 47 37 68 11 f3 80 1a db 17 3c 34 29 8a 0f 20 cf ce 0d ce 26 d0 5a 58 a2 b8 d7 59 50 cf 74 a8 33 5f df a6 39 9b 6e 1b 07 2e 9d 5b fd 04 ca d9 5b 49 b6 05 35 25 17 28 4c 92 cc 50 24 0a 90 27 22 07 83 88 3d 13 70 00 73 e9 bb 2c 7d 20 a6 88 78 28 cd 9c 50 65 7b 60 90 a2 28 02 28 04 54 2a 00 be 8a eb 0b 6c 67 48 95 4e 02 be b6 0f 54 05 7e 4f db cf 29 e9 b3 7d 9d 85 6a c0 8e 98 2c df de 65 3a 92 94 48 92 c1 47 ab d5 c5 6a 4d b4 16 9b 88 fd 2c 90 38 1c 60 c8 ee 83 b8 50 62 2c ad bb 67 e9 68 f7 f1 32 ba 49 8a 60 00 1d 19 de a0 bb 9e a3 68 89 67 27 0d 54 b5 bd b3 ad 53 e7 3d a9 ed b7 ae 1c fd 78 ad 3c bc f9 08 5b 42 b9 a3 ba bf d1 dd 5f e7 7e 09 61 4b 04 da 32 a4 71 26 cd 8f 73
                                                                                                                                                                                                                Data Ascii: +6m$us\)=Wob,uG7h<4) &ZXYPt3_9n.[[I5%(LP$'"=ps,} x(Pe{`((T*lgHNT~O)}j,e:HGjM,8`Pb,gh2I`hg'TS=x<[B_~aK2q&s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                74192.168.2.54982231.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC610OUTGET /rsrc.php/v3idBq4/yT/l/en_US/nYVb1eL2wQQ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: 4a1OPSbMcuSWCfytObSquw==
                                                                                                                                                                                                                Expires: Wed, 22 Jan 2025 19:40:20 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: qGKz4ScH0AsaGUtE42ZX64wJ03WQbxJSpsWdirKeYAjgUA59C8IqS7XZm93lOQ/48MnVCt+TWhPIAYqW1p9pHw==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 13005
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 54 6f 61 73 74 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 49 6e 6c 69 6e 65 50 72 65 73 73 61 62 6c 65 2e 72 65 61 63 74 22 2c 22 42 61 73 65 54 68 65 6d 65 2e 72 65 61 63 74 22 2c 22 42 61 73 65 56 69 65 77 2e 72 65 61 63 74 22 2c 22 46 6f 63 75 73 52 65 67 69 6f 6e 2e 72 65 61 63 74 22 2c 22 66 6f 63 75 73 53 63 6f 70 65 51 75 65 72 69 65 73 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 43 75 72 72 65 6e 74 44 69 73 70 6c 61 79 4d 6f 64 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28 22 72 65 61 63 74 22 29 29 3b 62 3d 68 3b 76 61 72 20 6a 3d 62 2e 75 73
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("BaseToast.react",["BaseInlinePressable.react","BaseTheme.react","BaseView.react","FocusRegion.react","focusScopeQueries","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.us
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC11504INData Raw: 74 79 6c 65 3a 6d 2e 69 74 65 6d 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 2c 69 2e 6a 73 78 28 63 28 22 42 61 73 65 56 69 65 77 2e 72 65 61 63 74 22 29 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 78 73 74 79 6c 65 3a 5b 6d 2e 69 74 65 6d 2c 6d 2e 69 74 65 6d 54 65 78 74 5d 7d 2c 73 2c 7b 63 68 69 6c 64 72 65 6e 3a 68 28 7b 74 6f 61 73 74 4d 65 73 73 61 67 65 49 64 3a 72 7d 29 7d 29 29 2c 62 21 3d 6e 75 6c 6c 26 26 69 2e 6a 73 78 28 64 28 22 46 6f 63 75 73 52 65 67 69 6f 6e 2e 72 65 61 63 74 22 29 2e 46 6f 63 75 73 52 65 67 69 6f 6e 2c 7b 61 75 74 6f 46 6f 63 75 73 51 75 65 72 79 3a 64 28 22 66 6f 63 75 73 53 63 6f 70 65 51 75 65 72 69 65 73 22 29 2e 74 61 62 62 61 62 6c 65 53 63 6f 70 65 51 75 65 72 79 2c 63 68 69 6c 64 72
                                                                                                                                                                                                                Data Ascii: tyle:m.item,children:e}),i.jsx(c("BaseView.react"),babelHelpers["extends"]({xstyle:[m.item,m.itemText]},s,{children:h({toastMessageId:r})})),b!=null&&i.jsx(d("FocusRegion.react").FocusRegion,{autoFocusQuery:d("focusScopeQueries").tabbableScopeQuery,childr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                75192.168.2.54982531.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC654OUTGET /rsrc.php/v3iiKC4/yC/l/en_US/HHv03TfnAmnlFK_RCKM9ITERz6pNGhHp83PY_y5K0sLAMsb1bITresd.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: CZSFjIGOGKs1qD0qtYIXAA==
                                                                                                                                                                                                                Expires: Mon, 03 Feb 2025 00:46:35 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: R1vU1auGQoku9gn6KQJPsqIdqbj2Qw4AG3WkXpRCwp44PdJqrZ3id+RVIQ8Oh8Z267QClqWe/pHQLmvcQ2CV2w==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 43728
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 48 61 6e 64 6c 65 72 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 6d 6f 76 65 7c 7c 61 2e 72 65 73 65 74 7c 7c 61 2e 75 6e 73 75 62 73 63 72 69 62 65 7c 7c 61 2e 63 61 6e 63 65 6c 7c 7c 61 2e 64 69 73 70 6f 73 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 28 61 29 2e 63 61 6c 6c 28 61 29 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 31 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14915INData Raw: 61 29 7b 76 61 72 20 62 3d 6c 3b 6c 3d 61 3b 62 21 3d 3d 61 26 26 6f 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6c 7d 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 3d 6e 75 6c 6c 26 26 28 6e 3d 6e 65 77 28 63 28 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 48 61 6e 64 6c 65 72 22 29 29 28 29 2c 6e 2e 61 64 64 53 75 62 73 63 72 69 70 74 69 6f 6e 73 28 63 28 22 55 73 65 72 41 63 74 69 76 69 74 79 22 29 2e 73 75 62 73 63 72 69 62 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 62 2e 65 76 65 6e 74 3b 69 66 28 2f 5e 6d 6f 75 73 65 28 65 6e 74 65 72 7c 6c 65 61 76 65 7c 6d 6f 76 65 7c 6f 76 65 72 7c 6f 75 74 29 24 2f 2e 74 65 73 74 28 61 2e 74 79 70 65 29 26 26 63 28 22 55 73 65 72 41 63 74 69 76 69 74 79 22 29 2e 69 73 4f 6e 54
                                                                                                                                                                                                                Data Ascii: a){var b=l;l=a;b!==a&&o(a)}function a(){return l}d=function(){n==null&&(n=new(c("SubscriptionsHandler"))(),n.addSubscriptions(c("UserActivity").subscribe(function(a,b){a=b.event;if(/^mouse(enter|leave|move|over|out)$/.test(a.type)&&c("UserActivity").isOnT
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 6d 3d 6e 65 77 28 69 7c 7c 28 69 3d 63 28 22 55 52 49 22 29 29 29 28 62 29 3b 66 6f 72 28 6a 20 69 6e 20 74 68 69 73 2e 24 31 29 7b 6b 3d 74 68 69 73 2e 24 31 5b 6a 5d 3b 69 66 28 21 61 5b 6a 5d 26 26 6b 21 3d 6e 75 6c 6c 29 7b 6c 3d 74 68 69 73 2e 24 33 5b 6a 5d 3b 6d 2e 61 64 64 51 75 65 72 79 44 61 74 61 28 6a 2c 6c 26 26 6c 2e 74 79 70 65 3d 3d 3d 22 45 78 69 73 74 73 22 3f 6e 75 6c 6c 3a 6b 29 7d 7d 72 65 74 75 72 6e 20 6d 7d 3b 62 2e 67 65 74 4c 6f 6f 6b 61 73 69 64 65 55 52 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 6c 6f 6f 6b 61 73 69 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 3b 63 28 22 69 73 49 6e 74 65 72 6e 61 6c 46 42 55 52 49 22 29 28 28 69 7c 7c 28 69 3d 63 28 22 55 52 49 22 29 29 29 2e 67 65 74 52 65 71 75 65 73 74
                                                                                                                                                                                                                Data Ascii: m=new(i||(i=c("URI")))(b);for(j in this.$1){k=this.$1[j];if(!a[j]&&k!=null){l=this.$3[j];m.addQueryData(j,l&&l.type==="Exists"?null:k)}}return m};b.getLookasideURI=function(){var a="lookaside.facebook.com";c("isInternalFBURI")((i||(i=c("URI"))).getRequest
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC10928INData Raw: 75 73 68 28 64 26 36 33 7c 31 32 38 29 29 7d 7d 74 68 69 73 2e 61 64 64 49 6e 74 38 28 30 29 3b 74 68 69 73 2e 73 74 61 72 74 56 65 63 74 6f 72 28 31 2c 62 2e 6c 65 6e 67 74 68 2c 31 29 3b 74 68 69 73 2e 62 62 2e 73 65 74 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 73 70 61 63 65 2d 3d 62 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 2c 65 3d 74 68 69 73 2e 73 70 61 63 65 2c 66 3d 74 68 69 73 2e 62 62 2e 62 79 74 65 73 28 29 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 66 5b 65 2b 2b 5d 3d 62 5b 63 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 64 56 65 63 74 6f 72 28 29 7d 3b 67 2e 42 75 69 6c 64 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 4c 6f 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 4c
                                                                                                                                                                                                                Data Ascii: ush(d&63|128))}}this.addInt8(0);this.startVector(1,b.length,1);this.bb.setPosition(this.space-=b.length);for(var c=0,e=this.space,f=this.bb.bytes();c<b.length;c++)f[e++]=b[c];return this.endVector()};g.Builder.prototype.createLong=function(a,b){return g.L


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                76192.168.2.54982331.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC599OUTGET /rsrc.php/v3/y5/r/-R1GCoE7jZL.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: 24Pw9TELoE0kfe6f3S1c2g==
                                                                                                                                                                                                                Expires: Sat, 01 Feb 2025 18:49:29 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: q9qevphtKj9z2lqtNLZl3KQSshMeGHXtQbWs4HbxdPCKKTsWSPZB81gPW3hP4aR78J1tve78RYsCwQjVNoFXQw==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 107533
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 67 72 6f 75 70 73 43 6f 6d 65 74 46 65 74 63 68 53 74 6f 72 79 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 32 38 37 37 37 35 36 31 31 32 37 33 34 37 38 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 67 72 6f 75 70 73 43 6f 6d 65 74 46 65 74 63 68 53 74 6f 72 79 51 75 65 72 79 2e 67 72 61 70 68 71 6c 22 2c 5b 22 43 6f 6d 65 74 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 52 65 6c 61 79 5f 74 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 24 6e 6f 72 6d 61 6c 69 7a 61 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 22 67 72 6f 75 70 73
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("groupsCometFetchStoryQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7287775611273478"}),null);__d("groupsCometFetchStoryQuery.graphql",["CometTextWithEntitiesRelay_textWithEntities$normalization.graphql","groups
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14969INData Raw: 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 6d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 6f 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 69 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 70 3d 5b 6f 5d 2c 71 3d 5b 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f 6e 22 2c 76 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 72 65 6e 64 65 72 4c 6f 63 61 74 69 6f 6e 22 7d 5d 2c 72 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22
                                                                                                                                                                                                                Data Ascii: "LinkedField",name:"title",plural:!1,selections:[m],storageKey:null},o={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},p=[o],q=[{kind:"Variable",name:"location",variableName:"renderLocation"}],r={alias:null,args:[{kind:"Literal",name:"
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 65 3a 22 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 6e 66 69 72 6d 65 64 5f 73 75 62 74 69 74 6c 65 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 43 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 61 6e 5f 75 6e 64 6f 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61
                                                                                                                                                                                                                Data Ascii: e:"TextWithEntities",kind:"LinkedField",name:"confirmed_subtitle",plural:!1,selections:C,storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"can_undo",storageKey:null},{alias:null,args:null,concreteType:"TextWithEntities",kind:"LinkedField",na
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 46 65 65 64 62 61 63 6b 53 65 63 74 69 6f 6e 5f 73 74 6f 72 79 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 46 65 65 64 62 61 63 6b 47 72 6f 75 70 56 69 65 77 65 72 43 6f 6e 74 65 6e 74 46 6c 61 67 67 65 64 53 74 72 61 74 65 67 79 5f 66 65 65 64 62 61 63 6b 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 66 65 65 64 62 61 63 6b 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 43 6f 6d 65 74 53 74 6f 72 79 46 65 65 64 62 61 63 6b 47 72 6f 75 70 56 69 65 77 65 72 43 6f 6e 74 65 6e 74 46 6c 61 67 67 65 64 53 74 72 61 74 65 67 79 22 2c 61 62 73 74 72 61 63
                                                                                                                                                                                                                Data Ascii: gs:null,documentName:"CometFeedStoryFeedbackSection_story",fragmentName:"CometFeedStoryFeedbackGroupViewerContentFlaggedStrategy_feedback",fragmentPropName:"feedback",kind:"ModuleImport"}],type:"CometStoryFeedbackGroupViewerContentFlaggedStrategy",abstrac
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16298INData Raw: 76 2c 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 55 6e 69 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 74 69 6f 6e 5f 66 65 65 64 55 6e 69 74 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 55 6e 69 74 51 75 69 63 6b 50 72 6f 6d 6f 74 69 6f 6e 53 74 72 61 74 65 67 79 5f 66 65 65 64 55 6e 69 74 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 66 65 65 64 55 6e 69 74 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 51 75 69 63 6b 50 72 6f 6d 6f 74 69 6f 6e 4e 61 74 69 76 65 54 65 6d 70 6c 61 74 65 46 65 65 64 55 6e 69 74 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61
                                                                                                                                                                                                                Data Ascii: v,{args:null,documentName:"CometFeedUnitContainerSection_feedUnit",fragmentName:"CometFeedUnitQuickPromotionStrategy_feedUnit",fragmentPropName:"feedUnit",kind:"ModuleImport"}],type:"QuickPromotionNativeTemplateFeedUnit",abstractKey:null},{kind:"InlineFra
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 66 75 6e 6e 65 6c 20 6c 69 62 20 72 65 6c 69 61 62 69 6c 69 74 79 20 73 74 61 74 73 20 73 68 6f 75 6c 64 20 62 65 20 61 20 6e 75 6d 62 65 72 2e 22 2c 22 63 6f 6d 65 74 5f 69 6e 66 72 61 22 29 3b 74 68 69 73 2e 24 31 30 3d 61 3b 74 68 69 73 2e 24 39 3d 62 3b 74 68 69 73 2e 64 65 76 4d 6f 64 65 4c 6f 67 67 65 72 28 22 41 64 64 65 64 20 66 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 49 44 20 25 64 20 61 6e 64 20 63 6f 75 6e 74 65 72 20 25 64 2e 22 2c 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 52 65 6c 69 61 62 69 6c 69 74 79 53 74 61 74 73 46 6f 72 43 75 72 46 75 6e 6e 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 63 28 22 75 6e 72 65 63 6f 76 65
                                                                                                                                                                                                                Data Ascii: funnel lib reliability stats should be a number.","comet_infra");this.$10=a;this.$9=b;this.devModeLogger("Added funnel sessionID %d and counter %d.",a,b);return this};b.addReliabilityStatsForCurFunnel=function(a,b){if(typeof a!=="number")throw c("unrecove
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14970INData Raw: 74 6f 72 61 67 65 22 29 29 29 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 29 29 3b 72 65 74 75 72 6e 20 6a 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 61 3d 73 28 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 67 65 74 49 74 65 6d 28 6c 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 3b 65 6c 73 65 7b 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 29 3b 72 65 74 75 72 6e 7b 73 74 61 72 74 43 6f 75 6e 74 3a 30 2c 65 6e 64 43 6f 75 6e 74 3a 30 2c 63 61 6e 63 65 6c 43 6f 75 6e 74 3a 30 2c 70 72 65 76 43 6f 75 6e 74 3a 30 2c 6c 61 73 74 46 6c 75 73 68 54 69 6d 65 73 74 61 6d 70 3a 61 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 61 29 7b 76 61 72 20 62 3d
                                                                                                                                                                                                                Data Ascii: torage"))).getLocalStorage());return j}function t(){var a=s();if(!a)return null;a=a.getItem(l);if(a)return JSON.parse(a);else{a=Math.floor(Date.now()/1e3);return{startCount:0,endCount:0,cancelCount:0,prevCount:0,lastFlushTimestamp:a}}}function u(a){var b=
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 72 65 74 75 72 6e 3b 63 61 73 65 22 70 61 75 73 65 22 3a 66 2e 24 31 33 28 22 70 6c 61 79 5f 65 6e 64 65 64 22 29 3b 72 65 74 75 72 6e 7d 7d 3b 74 68 69 73 2e 24 31 30 3d 65 7c 7c 70 28 29 3b 74 68 69 73 2e 24 36 3d 62 3b 74 68 69 73 2e 24 39 3d 63 28 22 75 75 69 64 76 34 22 29 28 29 3b 74 68 69 73 2e 24 34 3d 6e 28 74 68 69 73 2e 24 39 29 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 69 6e 67 4d 65 74 68 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 29 2e 6c 6f 67 28 6a 2c 61 29 7d 3b 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 73 74 61 72 74 44 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 24 31 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                Data Ascii: return;case"pause":f.$13("play_ended");return}};this.$10=e||p();this.$6=b;this.$9=c("uuidv4")();this.$4=n(this.$9)}a.performanceLoggingMethod=function(a){c("BanzaiLogger").log(j,a)};var b=a.prototype;b.startDecode=function(a){var b=this;if(!this.$1){this.
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC9143INData Raw: 54 77 65 65 6e 43 6f 6c 6f 72 41 72 72 61 79 28 61 2c 67 29 2c 68 3d 6a 2e 6d 61 79 62 65 54 77 65 65 6e 53 63 61 6c 61 72 41 72 72 61 79 28 61 2c 68 29 29 3a 28 67 3d 5b 28 6a 7c 7c 28 6a 3d 64 28 22 4b 65 79 66 72 61 6d 65 73 54 77 65 65 6e 22 29 29 29 2e 6d 61 79 62 65 54 77 65 65 6e 43 6f 6c 6f 72 28 61 2c 62 2e 63 6f 6c 6f 72 53 74 61 72 74 28 29 29 2c 6a 2e 6d 61 79 62 65 54 77 65 65 6e 43 6f 6c 6f 72 28 61 2c 62 2e 63 6f 6c 6f 72 45 6e 64 28 29 29 5d 2c 68 3d 5b 30 2c 31 5d 29 3b 69 66 28 62 2e 74 79 70 65 28 29 3d 3d 3d 6d 29 7b 76 61 72 20 69 3d 62 2e 68 69 67 68 6c 69 67 68 74 4c 65 6e 67 74 68 28 29 3b 69 3d 69 21 3d 3d 6e 75 6c 6c 3f 28 6a 7c 7c 28 6a 3d 64 28 22 4b 65 79 66 72 61 6d 65 73 54 77 65 65 6e 22 29 29 29 2e 6d 61 79 62 65 54 77 65
                                                                                                                                                                                                                Data Ascii: TweenColorArray(a,g),h=j.maybeTweenScalarArray(a,h)):(g=[(j||(j=d("KeyframesTween"))).maybeTweenColor(a,b.colorStart()),j.maybeTweenColor(a,b.colorEnd())],h=[0,1]);if(b.type()===m){var i=b.highlightLength();i=i!==null?(j||(j=d("KeyframesTween"))).maybeTwe


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                77192.168.2.54982731.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC599OUTGET /rsrc.php/v3/yP/r/eu2SNHFI2sM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: bfPT/2lH0KwzfoLMNIru2Q==
                                                                                                                                                                                                                Expires: Wed, 22 Jan 2025 19:02:37 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: xgr7KAV7VaVytda6LxeR5KNMKuYq8V3S3Ir4y1Xhy95N41Ow/XP2EvmBLmvnaoEp+/atLFJg2GD1uEf/RcroOg==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 82379
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 56 69 64 65 6f 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 5f 61 63 74 6f 72 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 76 69 64 65 6f 5f 63 68 61 6e 6e 65 6c 5f 69 73 5f 76 69 65 77 65 72 5f 66 6f 6c 6c 6f 77 69 6e 67 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CometVideoFollowButton_actor.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"video_channel_is_viewer_following",storageKey:null};return{argumentDefinitions:[],kind:"F
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14970INData Raw: 79 50 6f 69 6e 74 44 69 61 6c 6f 67 22 29 28 63 28 22 49 6e 74 65 72 76 65 6e 74 69 6f 6e 44 69 61 6c 6f 67 2e 65 6e 74 72 79 70 6f 69 6e 74 22 29 2c 7b 61 63 74 69 6f 6e 54 79 70 65 3a 22 46 4f 4c 4c 4f 57 22 2c 65 6e 74 69 74 79 49 44 3a 28 61 3d 6f 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6f 2e 69 64 29 21 3d 6e 75 6c 6c 3f 61 3a 22 22 7d 29 3b 76 61 72 20 70 3d 61 5b 30 5d 2c 71 3d 63 28 22 75 73 65 4d 69 6e 69 66 69 65 64 50 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 69 6f 6e 22 29 28 29 3b 69 66 28 28 6f 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6f 2e 69 64 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 28 6f 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6f 2e 73 68 6f 75 6c 64 5f 65 78 63 6c 75 64 65 5f 6c 69 6b 65 5f 6f 72 5f 66 6f 6c
                                                                                                                                                                                                                Data Ascii: yPointDialog")(c("InterventionDialog.entrypoint"),{actionType:"FOLLOW",entityID:(a=o==null?void 0:o.id)!=null?a:""});var p=a[0],q=c("useMinifiedProductAttribution")();if((o==null?void 0:o.id)===e)return null;if((o==null?void 0:o.should_exclude_like_or_fol
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 54 79 70 65 2e 42 65 7a 69 65 72 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 54 77 65 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 74 61 74 65 5f 74 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 62 62 2e 5f 5f 6f 66 66 73 65 74 28 74 68 69 73 2e 62 62 5f 70 6f 73 2c 34 29 3b 69 66 28 62 3d 3d 3d 30 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 62 62 2e 77 72 69 74 65 49 6e 74 38 28 74 68 69 73 2e 62 62 5f 70 6f 73 2b 62 2c 61 29 3b 72 65 74 75 72 6e 21 30 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 54 77 65 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 74 72 6f 6c 31 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 62 62 2e 5f 5f 6f 66 66 73 65 74 28 74 68 69 73 2e 62 62 5f 70 6f 73 2c 36 29 3b 72 65
                                                                                                                                                                                                                Data Ascii: Type.Bezier};g.keyframes.Tween.prototype.mutate_type=function(a){var b=this.bb.__offset(this.bb_pos,4);if(b===0)return!1;this.bb.writeInt8(this.bb_pos+b,a);return!0};g.keyframes.Tween.prototype.control1=function(a){var b=this.bb.__offset(this.bb_pos,6);re
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16384INData Raw: 6d 61 74 69 6f 6e 2e 61 64 64 4b 65 79 66 72 61 6d 65 73 28 61 2c 64 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 43 6f 6c 6f 72 41 6e 69 6d 61 74 69 6f 6e 2e 61 64 64 54 77 65 65 6e 73 28 61 2c 65 29 3b 72 65 74 75 72 6e 20 67 2e 6b 65 79 66 72 61 6d 65 73 2e 43 6f 6c 6f 72 41 6e 69 6d 61 74 69 6f 6e 2e 65 6e 64 43 6f 6c 6f 72 41 6e 69 6d 61 74 69 6f 6e 28 61 29 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 43 6f 6c 6f 72 41 72 72 61 79 41 6e 69 6d 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 62 62 5f 70 6f 73 3d 30 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 43 6f 6c 6f 72 41 72 72 61 79 41 6e 69 6d 61 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62
                                                                                                                                                                                                                Data Ascii: mation.addKeyframes(a,d);g.keyframes.ColorAnimation.addTweens(a,e);return g.keyframes.ColorAnimation.endColorAnimation(a)};g.keyframes.ColorArrayAnimation=function(){this.bb=null,this.bb_pos=0};g.keyframes.ColorArrayAnimation.prototype.__init=function(a,b
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC16297INData Raw: 64 4f 70 74 69 6f 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 61 64 64 46 69 65 6c 64 49 6e 74 38 28 32 2c 2b 62 2c 30 29 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 50 6c 75 67 69 6e 2e 65 6e 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 65 6e 64 4f 62 6a 65 63 74 28 29 3b 72 65 74 75 72 6e 20 61 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 50 6c 75 67 69 6e 2e 63 72 65 61 74 65 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 50 6c 75 67 69 6e 2e 73 74 61 72 74 50 6c 75 67 69 6e 28 61 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 50 6c 75 67 69 6e 2e 61 64 64 49 6e 64 65 78 28 61 2c 62 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 50 6c 75 67 69 6e 2e 61 64 64 43
                                                                                                                                                                                                                Data Ascii: dOptional=function(a,b){a.addFieldInt8(2,+b,0)};g.keyframes.Plugin.endPlugin=function(a){a=a.endObject();return a};g.keyframes.Plugin.createPlugin=function(a,b,c,d){g.keyframes.Plugin.startPlugin(a);g.keyframes.Plugin.addIndex(a,b);g.keyframes.Plugin.addC
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 74 61 72 74 56 65 63 74 6f 72 28 34 2c 62 2c 34 29 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 61 64 64 56 69 64 65 6f 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 61 64 64 46 69 65 6c 64 49 6e 74 33 32 28 33 39 2c 62 2c 2d 31 29 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 65 6e 64 4c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 65 6e 64 4f 62 6a 65 63 74 28 29 3b 72 65 74 75 72 6e 20 61 7d 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 63 72 65 61 74 65 4c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c
                                                                                                                                                                                                                Data Ascii: ctor=function(a,b){a.startVector(4,b,4)};g.keyframes.Layer.addVideoIndex=function(a,b){a.addFieldInt32(39,b,-1)};g.keyframes.Layer.endLayer=function(a){a=a.endObject();return a};g.keyframes.Layer.createLayer=function(a,b,c,d,e,f,h,i,j,k,l,m,n,o,p,q,r,s,t,
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14971INData Raw: 65 78 74 41 6c 69 67 6e 28 61 2c 48 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 61 64 64 54 65 78 74 56 41 6c 69 67 6e 28 61 2c 49 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 61 64 64 54 65 78 74 54 72 61 63 6b 69 6e 67 28 61 2c 4a 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 61 64 64 54 65 78 74 4c 65 61 64 69 6e 67 28 61 2c 4b 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 61 64 64 54 65 78 74 49 74 61 6c 69 63 28 61 2c 4c 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 61 64 64 54 65 78 74 57 65 69 67 68 74 28 61 2c 4d 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79 65 72 2e 61 64 64 54 65 78 74 42 6f 78 53 69 7a 65 28 61 2c 4e 29 3b 67 2e 6b 65 79 66 72 61 6d 65 73 2e 4c 61 79
                                                                                                                                                                                                                Data Ascii: extAlign(a,H);g.keyframes.Layer.addTextVAlign(a,I);g.keyframes.Layer.addTextTracking(a,J);g.keyframes.Layer.addTextLeading(a,K);g.keyframes.Layer.addTextItalic(a,L);g.keyframes.Layer.addTextWeight(a,M);g.keyframes.Layer.addTextBoxSize(a,N);g.keyframes.Lay
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC372INData Raw: 3a 63 28 22 43 75 72 72 65 6e 74 55 73 65 72 22 29 2e 69 73 45 6d 70 6c 6f 79 65 65 28 29 3f 31 3a 30 7d 2c 6a 3d 7b 4c 4f 41 44 5f 41 54 54 45 4d 50 54 3a 22 70 6c 75 67 69 6e 5f 6c 6f 61 64 5f 61 74 74 65 6d 70 74 22 2c 4c 4f 41 44 5f 41 54 54 45 4d 50 54 5f 4b 46 33 3a 22 70 6c 75 67 69 6e 5f 6c 6f 61 64 5f 61 74 74 65 6d 70 74 5f 63 6f 6d 70 61 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 29 2e 6c 6f 67 28 68 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 69 2c 7b 6e 61 6d 65 3a 62 2c 65 78 74 72 61 73 3a 61 7d 29 29 7d 29 7d 61 3d 7b
                                                                                                                                                                                                                Data Ascii: :c("CurrentUser").isEmployee()?1:0},j={LOAD_ATTEMPT:"plugin_load_attempt",LOAD_ATTEMPT_KF3:"plugin_load_attempt_compat"};function k(a,b){if(a==null)return;a.forEach(function(a){c("BanzaiLogger").log(h,babelHelpers["extends"]({},i,{name:b,extras:a}))})}a={


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                78192.168.2.54982631.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC610OUTGET /rsrc.php/v3ib-74/yL/l/en_US/tCBFO0FLBvg.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: u9NBOj5e4aN57JHv0JhSdQ==
                                                                                                                                                                                                                Expires: Tue, 28 Jan 2025 14:36:46 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: FwUbRHb2I+JiSsPucxBFPQDx3lglqT0ORTuuPKsRUPLxfPb6Q6GI3VRwc9IdDL202ludYYQVVlEIc3KMkK244A==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 29692
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 48 65 61 64 65 72 41 63 74 69 6f 6e 42 61 72 4d 65 6e 75 49 74 65 6d 57 69 74 68 6f 75 74 49 73 41 63 74 69 76 65 46 69 65 6c 64 5f 70 72 6f 66 69 6c 65 41 63 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 69 63 6f 6e 5f 63 6f 6c 6f 72 22 2c 76 61 6c 75 65 3a 22 66 64 73 2d 62 6c 61 63 6b 22 7d 2c 62 3d 7b 6b 69 6e 64 3a 22 4c 69 74 65 72 61 6c 22 2c 6e 61 6d 65 3a 22 69 63 6f 6e 5f 73 69 7a 65 22 2c 76 61 6c 75 65 3a 22
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={kind:"Literal",name:"icon_color",value:"fds-black"},b={kind:"Literal",name:"icon_size",value:"
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC14959INData Raw: 74 69 6f 6e 54 72 69 67 67 65 72 5f 61 63 74 69 6f 6e 22 7d 2c 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 63 74 69 6f 6e 4c 6f 67 67 65 72 5f 61 63 74 69 6f 6e 22 7d 5d 2c 74 79 70 65 3a 22 50 72 6f 66 69 6c 65 41 63 74 69 6f 6e 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 22 5f 5f 69 73 50 72 6f 66 69 6c 65 41 63 74 69 6f 6e 22 7d 7d 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 48 65 61 64 65 72 41 63 74 69 6f 6e 42 61 72 4d 65 6e 75 49 74 65 6d 5f 70 72 6f 66 69 6c 65 41 63 74 69 6f 6e 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63
                                                                                                                                                                                                                Data Ascii: tionTrigger_action"},{args:null,kind:"FragmentSpread",name:"ProfileCometActionLogger_action"}],type:"ProfileAction",abstractKey:"__isProfileAction"}}();e.exports=a}),null);__d("ProfileCometHeaderActionBarMenuItem_profileAction.graphql",[],(function(a,b,c
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC13232INData Raw: 2c 22 66 69 72 73 74 4b 65 79 57 69 74 68 56 61 6c 75 65 22 2c 22 67 65 74 4a 53 45 6e 75 6d 53 61 66 65 22 2c 22 75 6e 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 28 66 3d 7b 7d 2c 66 2e 69 6e 63 6f 6d 70 6c 65 74 65 3d 31 2c 66 2e 73 61 76 65 64 5f 66 6f 72 5f 6c 61 74 65 72 3d 32 2c 66 2e 63 6f 6d 70 6c 65 74 65 64 3d 33 2c 66 2e 6e 6f 74 5f 61 70 70 6c 69 63 61 62 6c 65 3d 34 2c 66 2e 73 6b 69 70 70 65 64 3d 35 2c 66 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2b 22 2d 22 2b 62 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 2c 64 29 7b 61 3d 61 2e 67 65 74 28 62 29
                                                                                                                                                                                                                Data Ascii: ,"firstKeyWithValue","getJSEnumSafe","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h=(f={},f.incomplete=1,f.saved_for_later=2,f.completed=3,f.not_applicable=4,f.skipped=5,f);function i(a,b){return a+"-"+b}function j(a,b,d){a=a.get(b)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                79192.168.2.54983031.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC829OUTGET /v/t31.18172-8/11952850_10205930478034537_4652396929945984470_o.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cMI9nqckgNIAX-gSURc&_nc_ht=scontent-atl3-1.xx&oh=00_AfBH3bf6IRN1iUxhPD_un3wCnK1Gu297aJOzohqZprb6FA&oe=65E8A2F3 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Fri, 04 Sep 2015 17:30:32 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 593390544
                                                                                                                                                                                                                thrift_fmhk: GBAXNPdRW+Wo3nL4TRDU8AJnFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1097268429
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: NDvAScPvAZ8DNRdl1rxnBkVYh1-pfJX828Pe1xSO4SHTfRRuZGlA5xITG-QSWJIOebNqJmztC3THUeNY0vtJtJNDA6gMiUi0kySQeYe8wZM
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 6331
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 2d 58 78 45 38 65 75 76 53 71 51 38 33 38 46 61 6a 49 32 41 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 36 30 31 30 30 30 30 35 30 30 33 30 30 30 30 36 62 30 36 30 30 30 30 65 33 30 36 30 30 30 30 36 61 30 37 30 30 30 30 35 38 30 61 30 30 30 30 30 61 30 66 30 30 30 30 38 32 30 66 30 30 30 30 31 30 31 30 30 30 30 30 62 33 31 30 30 30 30 30 62 62 31 38 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMg-XxE8euvSqQ838FajI2A(bFBMD0a000a86010000500300006b060000e30600006a070000580a00000a0f0000820f000010100000b3100000bb180000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC663INData Raw: 03 00 04 11 12 13 05 10 21 22 14 31 20 30 23 32 15 41 43 ff da 00 08 01 01 00 01 05 02 15 a8 d5 86 0a 26 49 18 ad 72 87 fa cb 9d bf e7 ae 69 53 d8 f8 38 ad 75 59 e4 2f 12 5d 7a c9 e6 b3 a5 66 a0 fe 46 31 c4 54 46 94 74 d0 fd 67 61 1b 8d 46 a6 bc 04 38 e1 7f 0b 0c 0c cb 24 12 15 8a 32 4b 4b b5 2c 44 97 42 a7 34 de cc 41 d6 33 ad 64 d6 4f 6c d6 7b a1 a3 eb 02 b7 b6 ec 16 16 ca b7 d6 c0 ba c6 45 5c 1f 2a e7 31 aa 86 39 f8 fb 0e 3f c0 56 3b 78 14 b6 ee 61 f8 d3 72 3c ab 94 9a 20 0f 0b 50 81 0d 29 c1 9a 1d d9 63 00 c5 71 24 55 c8 48 fa 1a 9a e1 7a f8 57 18 f8 f2 54 1d 3e 69 8c 5d 3e 41 57 36 50 c5 42 45 70 b9 12 2c ae ad c7 1d d3 9e 9b 17 1f f8 c8 c2 34 5c 63 6a 8e 1e 44 4b 14 46 d6 38 81 08 4b da a6 38 23 4a 92 68 e1 0d d4 64 de 07 56 5e 61 82 43 af 07 25 70
                                                                                                                                                                                                                Data Ascii: !"1 0#2AC&IriS8uY/]zfF1TFtgaF8$2KK,DB4A3dOl{E\*19?V;xar< P)cq$UHzWT>i]>AW6PBEp,4\cjDKF8K8#JhdV^aC%p
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 8c ca 7c 53 3e d5 6c 85 a5 b7 8f 41 fa a6 1b 25 d8 d6 52 81 e8 73 0a ba b7 9a 64 8e d5 a1 7b 61 24 86 6c 2d 74 72 79 17 eb f5 de 43 ca 8b 9c b0 f6 7d 68 8d 8c 7e a3 8d ee 5a da d8 43 43 f6 de b0 67 8d 83 a1 89 2b 50 2a e6 7f 29 cb c9 67 2d cb cb 9c 1f d1 9a cd 01 57 ad aa b0 c1 95 4e bf 29 b3 2d d3 35 5a c5 cb 2d aa 8a b3 8f 00 80 6b c8 3e d4 a7 23 b7 ff c4 00 1f 11 00 02 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 11 10 20 03 12 21 31 41 51 ff da 00 08 01 03 01 01 3f 01 d6 b0 e3 8a d6 b3 5a 78 78 22 cf 0f 31 45 15 21 f6 22 db 75 9a 1c 6c 8d af a2 1e 54 7d b2 8a 1c 6c aa 39 7c 14 ce f9 42 2b 12 39 95 9d 24 2e 3f ee 7e 8a c4 e4 37 21 bd 93 23 45 62 5b c1 94 df c2 a8 93 de 11 fd c3 1c 55 69 ff c4 00 22 11 00 02 02 01 03 04 03 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: |S>lA%Rsd{a$l-tryC}h~ZCCg+P*)g-WN)-5Z-k># !1AQ?Zxx"1E!"ulT}l9|B+9$.?~7!#Eb[Ui"
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC2493INData Raw: 7c 7f ec 41 15 b7 6c 7e a2 90 d9 c6 77 31 c2 08 9b da f9 8f 6b b4 a9 98 1d e2 2d 38 61 8c 7d e3 b4 c3 b0 50 f3 52 97 d5 37 fc 4e fe 10 29 3e 22 72 03 a3 bf 79 ca a5 78 4a 58 7c e5 ca d3 77 b0 0f d4 a8 2d da 5c 1f d1 01 dd f9 3f 73 34 28 e8 97 b7 fe 26 70 2f 24 d1 58 e8 18 83 6a 7b b3 4c 5e 81 f9 41 0f bb 62 9c 3f 98 67 11 47 31 42 d6 e2 94 ac d5 b1 e1 d1 dc 5c 97 dd 05 d8 2d d4 dc 80 cd 71 2a 1c 5a 61 c8 e4 ea 6d 21 d4 da 22 b5 39 88 6a bd 27 51 1b 07 8e 7d 01 14 11 d9 f6 9a 48 3e 6a 0d 0d f3 fd c9 da 01 fe f0 aa c3 38 b8 a8 9d b4 ba bf 2f 13 7f 40 56 44 ee e2 60 bd 5c c6 7e e9 1f 43 13 c5 d5 29 1f 71 90 02 d6 79 b9 5c 6f 60 a8 29 8b 45 63 cc f1 22 d0 ea 1a 16 e1 b4 a3 cc 46 ff 00 f3 89 5b 5e 00 99 11 b6 82 1a 62 3e 87 31 06 a1 ea 50 e0 d7 64 d3 4c 16 21
                                                                                                                                                                                                                Data Ascii: |Al~w1k-8a}PR7N)>"ryxJX|w-\?s4(&p/$Xj{L^Ab?gG1B\-q*Zam!"9j'Q}H>j8/@VD`\~C)qy\o`)Ec"F[^b>1PdL!
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC846INData Raw: fa d5 cc a4 78 d8 36 f7 fd fb 40 13 43 17 a6 fd e3 0c c2 97 e7 33 3d 8b b5 7a 77 0b 41 bc dc 41 91 6f 0b a9 90 00 0a 03 f7 05 6c 1c 16 62 31 b4 54 a4 63 fd db 71 99 b3 3d 1e 7b 86 10 57 9d 7a c1 31 1e 48 89 74 a4 a0 cd 45 57 68 71 9c f5 2f b6 2d 58 bc ac 35 a5 8a 70 28 e3 d8 af 99 7b 8a 2d 0d de e1 b0 58 a9 99 2a b8 bd b5 83 ea a1 a4 51 50 5e 0d 1f 70 5e 45 2a f3 54 47 22 dc e9 cd 3e 21 55 b4 35 4e 26 46 8f 23 88 59 f9 c8 3d eb 50 c3 f0 a4 21 0b 74 02 65 be ec 56 c6 bd a5 45 8d 38 b5 1f 0c ba 23 09 41 9b 88 68 42 94 f6 1b 21 ba db 0a ac 7c bb 9b c0 2e 91 35 b2 8f 67 de 00 57 00 5e a7 3d c8 0c 2a b0 c9 7c cc e0 8e b9 62 e5 57 f6 d4 85 e7 99 52 3f 4a fa 04 4b 1d 76 d0 fb 60 37 75 bb 5f ae a5 59 dd 08 3e a0 92 c9 96 87 d6 28 0c 84 5a 7b 72 7a 4b 66 0d 0e 7f
                                                                                                                                                                                                                Data Ascii: x6@C3=zwAAolb1Tcq={Wz1HtEWhq/-X5p({-X*QP^p^E*TG">!U5N&F#Y=P!teVE8#AhB!|.5gW^=*|bWR?JKv`7u_Y>(Z{rzKf


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                80192.168.2.54983131.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC828OUTGET /v/t1.18169-9/10415575_10204193684095774_5495726698993956620_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=wMx-AfP4hO4AX8rVg62&_nc_ht=scontent-atl3-1.xx&oh=00_AfCHpZMjkzTA2qSky-VTt1x6w0ncOsKzAUJ06XMcZY_ILg&oe=65E8A66D HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sat, 20 Dec 2014 21:18:28 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 952557246
                                                                                                                                                                                                                thrift_fmhk: GBDobCQzNBvfWVfsSYyogxEMFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2935844588
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:24 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: r8ICgg9v1FnD7-23ZqY2EcfunmGS-zr3Vj1SunzbuTHri20wQrBexBOhXYUitcI0ckKtWknPi1N4T5XpXDDpxKsIr15Xg5o_Rcgm3t_YfR4
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 6107
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 6e 69 78 55 5a 48 63 6f 71 41 43 52 35 50 68 37 6d 72 4e 72 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 36 61 30 33 30 30 30 30 33 34 30 36 30 30 30 30 65 36 30 36 30 30 30 30 39 31 30 37 30 30 30 30 36 35 30 61 30 30 30 30 39 31 30 65 30 30 30 30 30 39 30 66 30 30 30 30 63 36 30 66 30 30 30 30 37 61 31 30 30 30 30 30 64 62 31 37 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgnixUZHcoqACR5Ph7mrNr(bFBMD0a000a870100006a03000034060000e606000091070000650a0000910e0000090f0000c60f00007a100000db170000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC1500INData Raw: 2f 54 c8 cf ff c4 00 27 10 00 01 04 01 04 02 01 05 01 01 00 00 00 00 00 00 02 00 01 03 04 11 05 10 12 13 20 21 22 14 15 23 30 33 06 34 ff da 00 08 01 01 00 01 05 02 fd 1c d9 73 64 cf 9f 2c 2c 7e ab 93 b4 62 36 5f 31 cf 26 2b d9 f9 67 df 8e 56 76 c7 14 cf 9f 1b 32 f5 84 ae 44 f1 03 8a 82 f1 89 0c e1 38 84 e4 c8 1d 89 96 36 c2 c2 c2 c6 ce d9 59 f0 d5 65 14 52 65 3f b2 0f 4e f2 38 d8 6e 22 f5 ec 38 10 3b 10 7e 9f 62 99 f3 b6 a6 2c 07 5b e6 cd 2f cc ff 00 1a 7c c8 d2 4c 71 1b 4f cc 6b 7f cf e5 9f 07 4c 4b 57 21 71 a6 19 81 aa c6 ca 78 18 c2 bd 30 07 d4 07 16 34 9a 8c 52 2c ac ac f8 65 65 65 65 65 3e 1d 5c 6e 41 07 c4 58 93 4b cc 60 90 b3 70 84 a6 a3 07 54 7e 5c db 2c 58 27 93 d8 9a e6 28 c8 4d 86 44 5d 58 18 4a 29 9d 93 64 9f 2d 13 53 8a 49 6c 76 f1 67 99 d3
                                                                                                                                                                                                                Data Ascii: /T' !"#034sd,,~b6_1&+gVv2D86YeRe?N8n"8;~b,[/|LqOkLKW!qx04R,eeeee>\nAXK`pT~\,X'(MD]XJ)d-SIlvg
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC3778INData Raw: 3d 16 90 d0 01 e8 2c b0 fd 51 27 64 5d d4 f0 c4 8f f9 d9 35 8e 24 54 c1 15 52 d1 4e 9d 10 a1 a8 b2 eb d9 72 9d 46 62 13 5c 04 07 09 58 8d ea 25 06 e2 34 6a 75 b2 e4 22 15 58 55 50 18 bc ed 3b 14 5d 82 e2 1c e3 a7 4f 09 06 03 aa 66 24 d9 06 bf 50 d9 c0 3b 9a 16 aa 36 ba 5b 3f 28 44 06 df 98 c2 fd d4 11 16 f4 be e8 3c 43 f4 9b 9f 6a f4 4c 1b 80 83 9c 61 b0 65 1c 42 a5 b8 96 ea 81 6f df 2a b4 14 cf 54 19 fa 46 7a e0 e9 98 9c bb 20 dd 87 b2 a1 51 b9 57 6c 4a 15 57 a7 00 6b 6e 50 66 f7 27 36 1e e9 e7 be 7a 18 41 8e 6f ae 74 e1 d7 1c b3 13 c1 f1 5f 7d 87 03 29 3c c9 fe a7 81 da cc 34 28 0f 78 44 7c 47 98 a2 be 27 ba f9 c7 f9 23 f0 b1 1e 1d de ca 31 58 47 ee b1 30 ce ee a1 e8 51 66 23 61 c3 26 e2 e2 47 50 10 0e b9 e0 6f e1 f9 88 33 09 c7 49 af db 81 dd ca 15 dd
                                                                                                                                                                                                                Data Ascii: =,Q'd]5$TRNrFb\X%4ju"XUP;]Of$P;6[?(D<CjLaeBo*TFz QWlJWknPf'6zAot_})<4(xD|G'#1XG0Qf#a&GPo3I


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                81192.168.2.54982031.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC839OUTGET /v/t1.30497-1/84702798_579370612644419_4516628711310622720_n.png?stp=c12.0.40.40a_cp0_dst-png_p40x40&_nc_cat=1&ccb=1-7&_nc_sid=db1b99&_nc_ohc=eV4t5MV_vVAAX8bSsGk&_nc_ht=scontent-atl3-2.xx&oh=00_AfDaXObKOUDWDpB6c15oD34GuzU_2z6qsmbiWwdjU_Tdwg&oe=65E88F89 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 05 Feb 2020 19:00:22 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 733051822
                                                                                                                                                                                                                thrift_fmhk: GBAkmsyaFwOvYMxrX73oKODVFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                content-digest: adler32=1707783222
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:25 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 956
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC955INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 03 76 49 44 41 54 58 85 ed 98 df 72 d3 38 14 c6 bf 23 c9 4e 93 06 da 0c ed b4 ec 96 a5 bb f0 fe 6f c1 1d 0f c0 30 03 17 5c b0 cb d2 6e 9a 76 d2 d8 b2 8e 0e 17 b2 12 43 12 5b 49 1a b6 17 9c 19 67 9c c4 b6 7e e7 8f 3e 1d 8b de bc fd 24 78 c4 a6 fe 6f 80 2e fb 05 b8 ab fd 74 40 a2 70 a4 9a d9 27 cc 2a ab 9c 07 01 d0 3a 2d 36 7b 01 6c 8b d0 ef 67 4f e1 d8 e3 ea bf fb a4 48 3e 38 20 11 e0 58 20 22 a0 48 20 02 66 c1 f0 30 c7 ab 97 23 78 2f 18 4f 66 60 96 4e c8 07 07 74 ce e3 f8 a8 8f 93 d1 00 07 bd f0 78 66 8f e9 ac 02 11 20 02 14 a5 83 f7 dd 70 3b 03 52 e3 c3 7b 0f f6 82 bf fe 18 e1 e2 fc e9 d2 b5 27 8d 73 5b 31 d8 0b 8c
                                                                                                                                                                                                                Data Ascii: PNGIHDR((msRGB,vIDATXr8#No0\nvC[Ig~>$xo.t@p'*:-6{lgOH>8 X "H f0#x/Of`Ntxf p;R{'s[1


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                82192.168.2.54981831.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC828OUTGET /v/t1.6435-9/117341300_10219784032324736_7399684346313518811_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=WRNUOgnIkbMAX-LzeAW&_nc_ht=scontent-atl3-2.xx&oh=00_AfDKyHeGPx1trW1BpeMye61Xwow70QCA6VMpm9G2jCeFXg&oe=65E8BD40 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 16 Aug 2020 18:09:12 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1744054772
                                                                                                                                                                                                                thrift_fmhk: GBC91vo5S1igsUkaxBOr51pWFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2102756280
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:25 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: sVv1MJAbYjU_wkH2H9dnA2mnyHy4AXlqh3a_viCCsu5MOtHf-_lku1RVq3ppts_8OJmvI6Pjti_dFrXuw0T9OjHO6epBzEPYTAlMmoQdNc4
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 5552
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 36 66 41 43 4e 38 30 72 38 6d 50 78 75 6b 6a 30 58 4b 6f 6c 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 35 30 30 33 30 30 30 30 30 38 30 36 30 30 30 30 62 62 30 36 30 30 30 30 36 64 30 37 30 30 30 30 37 37 30 39 30 30 30 30 33 32 30 64 30 30 30 30 61 61 30 64 30 30 30 30 36 61 30 65 30 30 30 30 32 65 30 66 30 30 30 30 62 30 31 35 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMg6fACN80r8mPxukj0XKol(bFBMD0a000a870100005003000008060000bb0600006d07000077090000320d0000aa0d00006a0e00002e0f0000b0150000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC1500INData Raw: 00 11 03 04 12 10 13 21 05 14 22 31 20 23 33 41 24 30 32 34 ff da 00 08 01 01 00 01 05 02 f7 14 5b 61 63 ed 99 ee 9e 36 67 24 11 3b 9e 3f db b8 3f 77 e3 52 ba 54 a9 52 a5 4a 95 2a 54 a9 53 20 3c fa 54 ae 95 f8 26 54 21 c2 dc a9 52 a5 74 ae 8d f2 35 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 57 5a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 c6 71 95 2a 54 a9 52 a5 41 8d 88 a9 52 a5 4a 95 2a 54 e3 32 b8 c6 a3 2d 91 92 2f 98 27 99 52 a5 44 e3 17 22 a8 7a 26 a5 4a 95 2a 54 a9 5e 36 f3 fc fd e2 08 9b 68 e7 0b f2 95 3b 73 1e 76 56 34 25 4a 95 2a 71 9c 27 03 38 19 c2 70 30 63 87 17 c7 79 2f 36 3c 69 13 12 de af 92 17 8a c1 f7 b2 e1 b0 54 e3 38 ce 32 a5 75 e4 07 4b 0a 30 6d e1 cc fe b9 8f 8e ca ad 91 f7 e9 a3 96 d1 be 8a d0 9b 5c 2d 78 af f2 db d9 4d 6c 7b 1b d9 1b 3e 97
                                                                                                                                                                                                                Data Ascii: !"1 #3A$024[ac6g$;??wRTRJ*TS <T&T!Rt5*TRJ*TRJ*WZ*TRJ*Tq*TRARJ*T2-/'RD"z&J*T^6h;svV4%J*q'8p0cy/6<iT82uK0m\-xMl{>
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC1678INData Raw: 27 5b 0a 69 7f 26 47 11 f7 1a fc 89 33 29 5d c7 9a 78 5c ee 8e 26 3e c7 08 fa 96 3a 51 d4 fc ba f6 ac de a9 2a 67 41 3d 5b 91 46 a6 58 71 af 72 74 1b 7a 1f ff c4 00 29 10 01 00 02 02 02 01 03 03 04 03 01 00 00 00 00 00 01 00 11 21 31 41 51 61 10 71 81 20 91 c1 a1 b1 d1 f0 30 40 e1 f1 ff da 00 08 01 01 00 01 3f 21 6d a7 60 60 8b ce 33 5a f7 9e ea 32 6c 78 96 96 d7 bc 75 1e 60 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a8 17 99 bf de 54 a9 52 a5 7a 95 fe 40 01 b8 ee f9 95 2b d4 af 45 4a 86 11 ea 51 20 f1 39 d7 ba 57 d2 15 e8 a8 9e 43 fd 40 00 00 1e 23 9e 03 fd 21 00 87 b7 e9 0b d1 4e ff 00 c2 00 45 c3 6c db 5b 0b b8 d0 79 81 09 7e 1f 40 ab 92 57 43 e1 33 b4 1d 7d 67 93 ba b7 06 b4 1e 18 99 9e c8 21 62 bd a1 31 2b 51 9b 0c 63 5c 7c 03 32 ad e0 6b e9 1b 3c 41 75 3c 13
                                                                                                                                                                                                                Data Ascii: '[i&G3)]x\&>:Q*gA=[FXqrtz)!1AQaq 0@?!m``3Z2lxu`J*TRJ*TTRz@+EJQ 9WC@#!NEl[y~@WC3}g!b1+Qc\|2k<Au<
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC1546INData Raw: 02 30 99 4f 48 ff 00 e4 23 84 93 eb 00 6d 0d 70 c3 7b 3d 49 9c 5f 52 ff 00 0f 58 4f af c6 dd 7c e4 8d 83 ad 4b 1c 43 b9 50 cf 52 dd a0 ba 84 17 e3 e2 d8 57 74 c7 e6 2f e3 ae a5 fa f8 6f 3d 7e 3d d3 0d d8 d0 76 c4 44 af 7d 78 9d a0 f5 2f 2a ab 57 b8 da a8 f2 92 a2 af e8 7c 0b b0 f0 83 78 b8 78 3e a5 cb f8 53 04 0f 63 72 f8 fa ca 75 29 29 f0 bd 8a 10 e0 62 59 70 72 95 4b 97 2a 5c aa 13 c9 74 fb cf eb 2d 6c 79 2b dd 30 00 8a 0b 4f d3 2c 55 68 bc 41 c9 2b c5 c1 d0 d4 17 26 aa f7 cc 56 dc 85 ab 96 1f 19 d2 0b a6 1c cc 4d da 3e a0 e7 fd 41 ff 00 b4 58 68 ed ba a8 36 ea 3f 20 fa 88 06 e1 a4 4a e8 5b b6 81 be ba f1 1c 24 d4 59 5e e3 5b 26 69 cd 79 08 0b 14 cb b3 15 e4 8a ad 46 d1 2a 94 1d e0 8a db 84 3f 48 9f 54 8d 25 6d 4f ee 0b 92 ea 02 f9 fc 41 f3 01 db 0a 73
                                                                                                                                                                                                                Data Ascii: 0OH#mp{=I_RXO|KCPRWt/o=~=vD}x/*W|xx>Scru))bYprK*\t-ly+0O,UhA+&VM>AXh6? J[$Y^[&iyF*?HT%mOAs


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                83192.168.2.54981931.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC828OUTGET /v/t1.18169-9/12241599_10206318750421104_3792244774081125016_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=AvvwvtgTHY4AX88vKC0&_nc_ht=scontent-atl3-2.xx&oh=00_AfDuLZ0rFUFAgELm6nZR9PAgSmYPtlbM2GSZb84XEqe7uA&oe=65E8BBF1 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 18 Nov 2015 01:21:52 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1798639937
                                                                                                                                                                                                                thrift_fmhk: GBCsMIK4+vpPhaaPvhDy1HU8FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=4273734384
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:25 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: Aq3Wy2qB9-I7_TqjOM5RXJg7EJcoLGimv9pW81_Eg4aAMJn5GR7tSzpNqiAJkU_voIGtbWBWaM58LugkayRo5ocBWOX3CeAv_YelJPM58YQ
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7748
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 72 4c 57 55 4f 59 7a 55 31 39 74 77 43 57 43 70 2d 51 39 78 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 38 30 31 30 30 30 30 38 63 30 33 30 30 30 30 31 33 30 37 30 30 30 30 64 34 30 37 30 30 30 30 61 35 30 38 30 30 30 30 31 62 30 64 30 30 30 30 61 64 31 32 30 30 30 30 32 36 31 33 30 30 30 30 65 32 31 33 30 30 30 30 61 37 31 34 30 30 30 30 34 34 31 65 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgrLWUOYzU19twCWCp-Q9x(bFBMD0a000a880100008c03000013070000d4070000a50800001b0d0000ad12000026130000e2130000a7140000441e0000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC1500INData Raw: 10 51 75 65 c2 88 64 74 2b aa d5 e4 d2 39 7f 47 41 f3 cf 89 eb b9 0c 7e f1 76 27 52 ff 00 92 c6 54 bf 1c 5a 18 dd 72 cb ff c4 00 26 10 00 01 04 02 02 02 01 04 03 00 00 00 00 00 00 00 02 00 01 03 04 11 12 05 13 10 21 14 06 20 22 23 24 30 31 ff da 00 08 01 01 00 01 05 02 d5 63 fa 30 b0 b0 b0 9f d3 15 88 45 3f 20 c8 af 9a 3b 72 90 bb a8 2b 98 d7 f1 85 85 aa c2 c7 9c 2c 78 9a e4 71 a3 92 4b 07 38 b3 37 8c 3a a9 5f 31 03 94 d0 ff 00 51 98 46 d6 ed bc e9 b0 9f 2d e5 b2 e9 b6 52 ca 1d 14 e6 ea a7 f6 e1 61 61 5c b8 10 29 2e cb 22 8e 39 27 2c 88 48 c4 f8 7c b2 cb bb aa d5 df e3 8d 68 9c 67 29 33 fb 00 fe d3 36 06 b3 c8 30 a9 2e 4c 6a 9d 62 99 e6 e2 8f 6b 9f a2 a6 84 99 b2 fa 95 83 78 1a 22 8e b8 0b c7 9d 27 27 85 14 ae b4 6d b2 b2 b2 b2 ac dd c2 33 22 73 ff 00 68
                                                                                                                                                                                                                Data Ascii: Quedt+9GA~v'RTZr&! "#$01c0E? ;r+,xqK87:_1QF-Raa\)."9',H|hg)360.Ljbkx"''m3"sh
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC1678INData Raw: 63 54 1e e6 cd 37 65 03 f6 46 79 4c 79 a5 e4 01 dd 45 1b 9d ca 8f 10 dd 49 07 06 ea 58 f0 59 3a e8 9b 41 83 98 b7 d2 8c b4 db 35 73 03 7d 97 e5 b6 c9 ad a8 7a b6 d1 17 37 21 a9 4e 83 cc a2 95 49 98 c4 42 a2 1b 6f 0f fc a0 6a cc 3a e6 fe 52 da 31 fd 4a 67 eb c2 ad 6a 99 9b 37 b2 c2 10 6b 07 e6 3b 20 8b 9d cc f7 9e 67 4a 70 14 f0 b4 5c fb ee a7 08 77 67 64 11 c4 d6 34 68 02 35 5d 62 84 48 d5 59 dc a7 4d d1 a7 90 b4 fb a9 03 9b 35 84 9c 43 84 34 dd 75 23 32 56 12 a0 05 8d e0 3b 60 9b 44 34 44 f3 a2 6c 4e c8 e2 38 9e b0 4c 5b 74 29 34 61 dc 94 4d 66 90 e6 fa 9d ea 58 a0 8a 43 d0 86 33 64 5e e1 d5 ca 2e a2 99 e4 68 92 ed 16 2c 21 c7 bd d3 20 1f ba 24 b3 94 9f 26 65 75 23 0e cd 40 75 bd 94 93 3d 93 64 35 9e c9 cd a7 6d 6f a2 c2 f7 5c 64 42 c4 e2 4c 2a 78 a4 41
                                                                                                                                                                                                                Data Ascii: cT7eFyLyEIXY:A5s}z7!NIBoj:R1Jgj7k; gJp\wgd4h5]bHYM5C4u#2V;`D4DlN8L[t)4aMfXC3d^.h,! $&eu#@u=d5mo\dBL*xA
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC3742INData Raw: 76 23 2c d2 3f 10 02 15 a7 64 a0 8c 99 2e 4f 00 c2 b8 e9 2e be f6 5c e2 ad 77 de 11 38 e3 6b 5d 53 b4 4b d8 0c a9 f3 35 5b 95 37 41 ed 04 03 e2 5b 75 41 42 fa cb cb 02 d2 05 ac a6 4c 53 69 9a 92 b4 21 af 86 1a 3c 8b 58 4e 84 13 2a e4 a9 71 65 c4 56 39 96 a2 58 0a 28 83 d0 5d 8c 03 4e db 4c be b2 ff 00 e2 53 96 59 bf cc 01 19 b1 c0 ac 8d 64 f0 39 2b fd 89 95 d9 73 eb 95 e8 b9 87 53 bd ca 26 ad c9 d3 4e 34 f9 9d c8 ec 1f 7d 65 9d d3 95 ba e9 ea 3c 72 86 1f 9e 93 1e 2a 78 7b cc b8 7b 17 1a 7e d3 94 f6 a9 6e 08 af 0c a5 9f 60 fe be e6 44 e7 8f 9c a9 46 95 88 f1 32 41 ec 6f dc 50 8c af 6f 2f e2 52 4a ed 07 9e e7 a2 8e 12 c8 0d a2 b1 06 a3 d8 b9 4d 9d dc 13 1b 3b 59 66 7b 92 db d4 0d b4 58 c4 29 6b b0 f1 e0 86 47 08 61 9c c8 e3 7f a9 87 35 05 4f 78 b3 05 94 34
                                                                                                                                                                                                                Data Ascii: v#,?d.O.\w8k]SK5[7A[uABLSi!<XN*qeV9X(]NLSYd9+sS&N4}e<r*x{{~n`DF2AoPo/RJM;Yf{X)kGa5Ox4


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                84192.168.2.54982131.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:24 UTC828OUTGET /v/t1.18169-9/11136659_10204939372697523_4682439985974137597_n.jpg?stp=dst-jpg_p160x160&_nc_cat=105&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cpsoZTY-59MAX_rP9oM&_nc_ht=scontent-atl3-2.xx&oh=00_AfB1-P32cro6hN0AS-hrrFHuOjBmDa-3FtIsE458ZCUxng&oe=65E88875 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Fri, 03 Apr 2015 23:57:24 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2879769218
                                                                                                                                                                                                                thrift_fmhk: GBALZtgLGb6yzP0sjZXVM5swFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2272058996
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:25 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: SK96_cff5nsBEFXm2JT4AO3K5TPE4BhnOSfE4no_tQeDTqoWOpQtVfMaWrRCwBQmqj3LIAWOULmtIyM7SdNhHjjUPTv62zrGJndAUQ3rXyE
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7183
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 53 51 4b 73 4c 34 4b 63 31 33 61 64 30 33 78 34 74 30 53 67 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 37 37 30 33 30 30 30 30 63 34 30 36 30 30 30 30 61 61 30 37 30 30 30 30 38 66 30 38 30 30 30 30 63 62 30 62 30 30 30 30 64 65 31 30 30 30 30 30 35 62 31 31 30 30 30 30 33 66 31 32 30 30 30 30 32 63 31 33 30 30 30 30 30 66 31 63 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgSQKsL4Kc13ad03x4t0Sg(bFBMD0a000a8701000077030000c4060000aa0700008f080000cb0b0000de1000005b1100003f1200002c1300000f1c0000C%# , #&')*)-0-(0%()(C
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC1500INData Raw: 10 16 5b af 2b f4 cf 2b 5b ec 8b a2 33 52 27 aa 9c 52 0f ff c4 00 26 10 00 02 02 02 01 03 05 01 01 01 01 00 00 00 00 00 01 02 00 03 04 11 12 05 13 21 10 14 20 22 31 23 32 06 30 ff da 00 08 01 01 00 01 05 02 f4 d7 c3 53 5f fb 6b e1 af 5f 1e 9a 9a 9a 9a 9c 44 e1 38 4d 1f 5b 2e ae b8 d9 d5 00 bd 42 b2 de fa 98 b9 d5 19 5e 5d 4e ff 00 02 da 9c a6 e6 fe 5c 67 85 ae df c4 ac 93 6a 76 df 96 e0 62 25 19 45 ab ef c1 90 20 bd 61 1c c7 f9 86 e5 45 f7 a9 c9 5b 63 73 66 72 86 f1 39 18 c6 0a 8c 55 2a 32 15 d8 9c 42 22 d4 c6 28 28 af 74 bb 28 6e 9b 5e 53 7b 88 9f d4 65 e3 58 ac 4e 8a 59 6d 21 f2 af d2 f7 9e 5a ad ad 90 eb 6b 83 97 8e 28 55 c9 61 3d d7 d5 ec e7 3d c8 65 27 42 fb b8 aa f3 66 65 33 10 12 28 57 8b c9 18 9f 39 38 f5 dc 99 1f cc 85 ee e3 a2 d8 ae aa 2c a6 e5
                                                                                                                                                                                                                Data Ascii: [++[3R'R&! "1#20S_k_D8M[.B^]N\gjvb%E aE[csfr9U*2B"((t(n^S{eXNYm!Zk(Ua==e'Bfe3(W98,
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC1678INData Raw: e0 77 57 2a 84 15 6f 75 ab d8 a9 0a 22 a9 a6 dc 90 82 13 8c 71 12 81 d2 68 6a a0 81 dd 55 ce 4e 82 f3 3c d5 d0 d5 65 7a 65 a7 5d 79 44 a8 24 4a 68 90 62 e1 55 a5 aa 4c c2 bf b2 96 9d 4d 54 b2 a9 2b 48 d9 75 cf 7f 08 0f f5 46 b2 b8 7c dc d1 d6 49 30 8c aa 15 75 ad 85 0d 40 6b 50 55 0e 45 db 2d d5 ca b9 f0 d6 c8 80 68 87 2b 15 ac 55 8a 70 f8 82 b5 73 e8 55 54 87 28 71 08 00 7c 17 57 cc 69 ca 4a 32 55 08 0a 5e e9 45 54 85 20 c9 6a 76 13 f9 d0 af d2 a7 57 b2 88 ca ca de 12 ac 8c aa 11 1d 42 aa e8 bf 2b 52 93 32 a0 81 ea bf 10 6d b2 d3 aa 7a 15 2f 12 14 c2 df c1 fc aa 2b ab a2 a1 39 a6 e0 e4 d0 7c bb ac 1c 4c 06 c3 1e 20 c7 34 38 0a 18 7a 63 13 92 69 23 cc 8e 8b 85 f9 9e ea a5 6d 9d bd d5 41 56 ca e1 6a 04 4a 0e e4 53 49 68 2b c8 85 00 62 76 1b 88 b6 eb ce f1
                                                                                                                                                                                                                Data Ascii: wW*ou"qhjUN<eze]yD$JhbULMT+HuF|I0u@kPUE-h+UpsUT(q|WiJ2U^ET jvWB+R2mz/+9|L 48zci#mAVjJSIh+bv
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC3177INData Raw: 0a 52 e9 9c d0 01 b3 41 72 b3 9e 8f f7 12 8d 1e 97 be 26 22 ad a7 86 e5 0a d2 2b 2f 9b 1b 9d c4 99 ed 82 a0 e7 43 65 e6 0f 72 1b 73 6a 3f de 60 97 a1 cf a8 d1 2c 04 41 3c 3b f1 2e d9 50 51 9f b2 1a 83 2b e9 b8 a7 3b a7 0a 8a 35 19 33 d1 cc a3 44 58 0f e5 00 1b 28 72 3e d9 43 e5 9b 1e bb a9 48 4b 39 1a f4 47 89 7a b3 15 f0 10 d6 34 5b 04 b4 dc 4e 50 db 40 8f d8 8c 5a 0b 18 89 36 cf 45 fc c3 f0 c1 75 ca 06 d6 4c f5 9b 30 2d bc 10 5e 7e 72 8e 5f 64 a3 82 9f 71 9d 31 a2 5a 25 4b ee 1c 54 eb e4 1f 50 8a 2b b2 f4 f1 00 68 ca 52 72 fb 44 6d 17 cb 02 80 e7 13 1a 4a 5a 65 f5 17 a7 46 32 b4 13 1d b9 99 7e 98 33 10 5e 7f 53 35 5d 9f 5d a4 57 2a 81 55 e5 89 c5 ae 0f 75 ff 00 23 6f 89 83 73 4f f4 cc ae 89 f5 08 02 0e bc 24 70 2c 52 f5 e0 fe e7 17 c2 d7 1f 9a 9f 8c 2a
                                                                                                                                                                                                                Data Ascii: RAr&"+/Cersj?`,A<;.PQ+;53DX(r>CHK9Gz4[NP@Z6EuL0-^~r_dq1Z%KTP+hRrDmJZeF2~3^S5]]W*Uu#osO$p,R*


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                85192.168.2.54982931.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC831OUTGET /v/t39.30808-1/413985986_7109240115809921_8731611352938354302_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=0O1zCFLi67MAX8bHeWG&_nc_ht=scontent-atl3-2.xx&oh=00_AfBXqS3_HISaS0x6wr0-zBB6jiKprlZ8BlHb1lw0vZBKrg&oe=65C5E070 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 25 Dec 2023 16:48:04 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 3737786732
                                                                                                                                                                                                                thrift_fmhk: GBC0Qp+abRzOw+MRCRUnMxqUFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1933275633
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:25 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: KAQ9wdzhzwLU2Hd01jcHGv6S5dYzXGKE7r-AJswk0B-ZPYAEDKVi8viduFjA1afB2r6PmOuk0bKX0t_VCVg5cdUSlIRPZjmOOpmY3uOLnlc
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1250
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 63 32 30 31 30 30 30 30 32 66 30 32 30 30 30 30 36 38 30 32 30 30 30 30 61 33 30 32 30 30 30 30 32 35 30 33 30 30 30 30 39 30 30 33 30 30 30 30 63 30 30 33 30 30 30 30 66 33 30 33 30 30 30 30 32 64 30 34 30 30 30 30 65 32 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000c20100002f02000068020000a30200002503000090030000c0030000f30300002d040000e2040000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC422INData Raw: 08 8c 7b 91 bf 62 db 8f d8 9c 29 65 4d ed 0c dd b8 31 2b ae a9 78 be 49 6f 55 6f 5e e5 25 6e 92 ed be 62 e7 65 4b 64 64 29 21 dd c7 54 b3 72 d2 8e cf 5a 06 7a 81 8a 86 aa 5f ef a1 d7 98 23 3c 98 67 a6 9f 48 d1 8b 6c ec b0 ea 96 54 0c 40 e3 ab 7f 06 3f ff da 00 0c 03 01 00 02 00 03 00 00 00 10 ee a3 71 c7 28 61 f3 ff c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 21 11 10 31 ff da 00 08 01 03 01 01 3f 10 de ec 2d 2c 3c 8e 25 48 9d 7b 7c a5 d8 18 3c ff c4 00 18 11 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 21 11 10 ff da 00 08 01 02 01 01 3f 10 39 a7 21 dd 6d 71 a7 58 12 70 cb bb f3 ff c4 00 21 10 01 01 00 02 02 02 02 03 01 00 00 00 00 00 00 00 01 11 00 21 31 41 61 a1 51 71 81 91 b1 f0 ff da 00 08 01 01 00 01 3f 10 3a f2 62 07
                                                                                                                                                                                                                Data Ascii: {b)eM1+xIoUo^%nbeKdd)!TrZz_#<gHlT@?q(a!1?-,<%H{|<!?9!mqXp!!1AaQq?:b


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                86192.168.2.54983431.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC830OUTGET /v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=dst-jpg_p200x200&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfC3YqQh_jqOSpLcIxxNlGhS6rYoBiuBgrFAr2vXXJnS1A&oe=65C5C9BB HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Aug 2021 13:44:28 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2143625066
                                                                                                                                                                                                                thrift_fmhk: GBDD1TYC/ETBDZOygGXsXW6WFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2843336544
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: -xjSWvh8VCNvBVkZahRM1haTvacCmbWmXkXhQIR9HnnQ1JR2B8NeWtDK0mqd4QQrellPVicV57neNEGB4SNXwcr9JFFeFCox-W5fQX_szHg
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 10849
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC827INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 37 36 30 34 30 30 30 30 38 61 30 39 30 30 30 30 63 38 30 61 30 30 30 30 30 37 30 63 30 30 30 30 66 35 31 30 30 30 30 30 64 30 31 38 30 30 30 30 38 35 31 39 30 30 30 30 64 66 31 61 30 30 30 30 32 38 31 63 30 30 30 30 36 31 32 61 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000760400008a090000c80a0000070c0000f5100000d018000085190000df1a0000281c0000612a0000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 99 cd 30 99 e5 dd d3 81 6e 34 6d 7e bd 75 41 9b 11 a2 cb 99 86 19 b9 5b 6e 08 3c 65 b7 03 25 10 76 67 0e a8 ba cf ac 2c 69 37 23 a1 6d c7 dc 0b 1c 1b ab 21 d8 65 d7 01 f0 a3 63 43 d1 f4 ce 9b a7 61 bb 19 ad 5a 08 62 34 98 73 2f a5 63 cb 74 d5 8b 32 a0 fd 0c 29 f9 b8 4a b5 80 d0 b5 2a eb 37 42 dd 51 45 b3 cd d7 1e 43 29 3c ed 40 21 7f 3f a9 b6 a1 f6 54 2b 71 36 04 94 74 9f 35 92 af 5d bb 7c ee 96 77 e1 cb 1e 0d b2 ae ef 3e b2 12 c6 dc 64 5b 97 6b f1 be 6c 80 da b4 cd 73 55 69 ac 58 63 c2 57 b3 b2 8c 86 67 61 75 d3 67 fd 0a 39 f2 57 8c ea 33 59 9d cc fa 7e 06 db 46 5c cf ef a5 3b 1b 7c 37 a0 18 bc b3 d0 31 3a cc bb 3c a1 a1 cf 60 4a cd 0e ae 35 12 ad 28 3a e4 98 44 6a 54 ce 83 25 31 32 40 4b da d2 a2 a1 89 2a 62 43 14 96 99 61 fd 29 29 a3 ba 04 b2 ac 57 44
                                                                                                                                                                                                                Data Ascii: 0n4m~uA[n<e%vg,i7#m!ecCaZb4s/ct2)J*7BQEC)<@!?T+q6t5]|w>d[klsUiXcWgaug9W3Y~F\;|71:<`J5(:DjT%12@K*bCa))WD
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1679INData Raw: 9f d4 6b e4 fd 3b f6 63 df f1 7b cc 06 03 2d 5d 3e a1 96 56 c9 4d bb 15 fe 1d 37 5e ff 00 19 f7 4e 76 d2 2a ed 33 ec 2b 8f 95 5d c2 22 9b ae cf 3d 8c 2e 99 57 6e ba 7e 8d 24 32 e5 76 66 54 c8 fe 2a 7e 3f dd bf c6 7f 7f ff c4 00 28 11 00 02 02 01 04 00 05 04 03 00 00 00 00 00 00 00 00 01 02 11 03 04 10 12 21 13 20 22 31 51 14 32 41 61 43 71 f0 ff da 00 08 01 03 01 01 3f 01 da 8a db a2 91 c5 1c 51 e1 9c 0e 25 1e 1a 38 a3 8a 38 1c 18 b0 b1 e3 29 8e d1 65 96 58 e4 8b bd 94 45 1a d9 9c 7f 24 ca 45 6d d1 cf bb 64 9d 98 60 a5 da d9 88 a4 c6 9a 25 0e 46 68 34 ad 1e 24 be 4f 12 47 89 2d f4 9e fb 25 bc e3 d6 d9 15 a1 f9 74 72 a9 50 c8 c8 52 4c 72 a3 97 47 ec c9 f6 8f cb 89 d4 96 ce 34 a8 8c 6d 8a 17 ec 4a 09 46 8f b4 d5 66 a5 4b cf a7 cb cb d2 c8 3e 8f 71 7a 49 92
                                                                                                                                                                                                                Data Ascii: k;c{-]>VM7^Nv*3+]"=.Wn~$2vfT*~?(! "1Q2AaCq?Q%88)eXE$Emd`%Fh4$OG-%trPRLrG4mJFfK>qzI
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC4064INData Raw: a5 54 62 62 77 81 d5 69 67 08 ec 9c f2 bc ca 28 65 c2 07 99 45 e4 82 eb 04 ec 77 ba 35 f1 94 c7 62 09 d5 38 8e 4e c1 17 d7 a5 33 11 b4 d3 23 d1 71 ab 2b 7c ab 0f 7c 9e 7b a0 aa 9d a8 4b 7a 9e ab 56 92 46 c6 16 97 54 45 97 4c f4 84 25 8b b2 6e 40 a6 61 8f 24 e0 29 0d 85 f7 5c 2a ea 0f 24 1e 4c 4b a5 62 ff 00 b0 fb e5 75 5c b4 b4 df 2a ad 3f 97 e2 9b c5 a6 7a a7 61 32 1b 83 ab 54 47 81 a3 ba 3a 76 55 40 61 b0 b8 1b 26 b9 83 f5 18 ee 2e ea c7 fa 90 fe 23 dd 1c 47 7e 01 61 7d 3b 77 af fe 20 d1 ca d1 0a 3a 39 3f 57 4a 20 87 43 9b b3 69 22 3a ad 63 c2 c5 8a 00 d2 e9 11 3b ad 3f 51 71 d1 35 a0 72 95 88 cc 2b a7 06 8e 53 c4 8f 6a 2f ba fa 6a 97 7a 27 e3 bc 79 64 5e 9d da 8b d5 30 77 5e 48 2a 6f 9b 7e e4 ea 92 14 1f 0e 04 db 52 12 49 40 9b 95 86 46 e6 56 2b db f8
                                                                                                                                                                                                                Data Ascii: Tbbwig(eEw5b8N3#q+||{KzVFTEL%n@a$)\*$LKbu\*?za2TG:vU@a&.#G~a};w :9?WJ Ci":c;?Qq5r+Sj/jz'yd^0w^H*o~RI@FV+
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC2779INData Raw: e4 dd 4c 31 a0 ac 2a b5 a7 fe b6 51 06 6e 09 5f 9f 32 e0 f7 25 8a 38 6e 1d 40 00 39 5a 9a 6f ba c4 a9 03 d4 53 f5 30 19 ae 52 0d e1 2c ea cf 70 71 46 cf 81 f9 96 c3 dc 9a ec 3c c4 16 35 77 cd e1 97 17 98 2f 2a ae 3d 7b f2 e5 f2 15 d7 30 ad 0e 05 64 4d 6f d7 ea 2b aa 59 73 e4 ff 00 de a3 00 37 e8 3e 1d 8c 4c b9 8c 36 78 6c 63 8c b4 8d 7e ce 50 f4 d1 62 1f ec fc c6 35 0e 17 ba 3a b3 09 28 bb e5 df 8f e4 82 85 6a 96 49 53 a3 d8 3a df d4 44 82 2e b6 ee be a6 d0 67 96 e7 49 bf 4c a0 b0 46 9b 31 f5 31 60 b1 12 ad 3c ec 89 bf ca e2 e5 4f 84 b6 41 2c d5 31 0d 28 8b 87 cc 0c f5 c6 c2 0d d4 b7 c4 28 56 37 8c d6 a2 dc 52 0b b8 b3 b7 7f 31 13 82 e6 43 07 9e f3 0d da dd 01 32 3f 50 85 7e 15 2a 41 af cc 6a 08 2c d1 ea 56 d3 10 b8 be a1 07 33 61 7f b8 bb 50 10 bc 72 fe
                                                                                                                                                                                                                Data Ascii: L1*Qn_2%8n@9ZoS0R,pqF<5w/*={0dMo+Ys7>L6xlc~Pb5:(jIS:D.gILF11`<OA,1((V7R1C2?P~*Aj,V3aPr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                87192.168.2.54983631.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC990OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 2146
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQna0
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC2146OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 70 68 6f 74 6f 25 32 46 25 33 46 66 62 69 64 25 33 44 33 33 30 36 37 30 34 36 31 39 39 31 34 25 32 36 73 65 74 25 33 44 61 2e 33 33 30 36 37 30 34 35 37 39 39 31 33 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 70 68 6f 74 6f 25 32 46 25 33 46 66 62 69 64 25 33 44 31 30 32 32 32 32 32 32 39 33 31 36 31 35 36 39 34 25 32 36 73 65 74 25 33 44 61 2e 31 34 33 30 31 36 33 32 36 37 35 35 33 25 32 36 5f 5f 74 6e 5f 5f 25 33 44 25 32 35 33 43 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46 59 6f 75 72 2d 54 69 63 6b 65 74 2d 32 2d 49 74 61 6c 79 2d 31 30 33 36 35 35 31 39 34 39 30 36 36 38 35 26 72 6f 75 74 65 5f 75 72 6c 73 5b 33 5d 3d 25 32 46 6c 6f 67 69 6e 26 72 6f 75 74 65 5f 75 72 6c 73 5b 34
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2Fphoto%2F%3Ffbid%3D3306704619914%26set%3Da.3306704579913&route_urls[1]=%2Fphoto%2F%3Ffbid%3D10222222931615694%26set%3Da.1430163267553%26__tn__%3D%253C&route_urls[2]=%2FYour-Ticket-2-Italy-103655194906685&route_urls[3]=%2Flogin&route_urls[4
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC2221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC883INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC659INData Raw: 31 37 31 61 35 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 70 68 6f 74 6f 2f 3f 66 62 69 64 3d 33 33 30 36 37 30 34 36 31 39 39 31 34 26 73 65 74 3d 61 2e 33 33 30 36 37 30 34 35 37 39 39 31 33 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 65 6e 74 72
                                                                                                                                                                                                                Data Ascii: 171a5for (;;);{"payload":{"payloads":{"/photo/?fbid=3306704619914&set=a.3306704579913":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"CometPhotoRoot.react"},{"__jsr":"CometPhotoRoot.entr
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 22 68 6f 73 74 61 62 6c 65 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 75 73 65 43 6c 6f 73 65
                                                                                                                                                                                                                Data Ascii: "hostableView":{"allResources":[{"__jsr":"CometPhotoPermalinkRoot.react"},{"__jsr":"CometPhotoPermalinkRoot.entrypoint"}],"resource":{"__jsr":"CometPhotoPermalinkRoot.react"},"props":{},"entryPoint":{"__dr":"CometPhotoPermalinkRoot.entrypoint"}},"useClose
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69
                                                                                                                                                                                                                Data Ascii: t":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"CometPhotoRoot.react"},{"__jsr":"CometPhotoRoot.entrypoint"}],"resource":{"__jsr":"CometPhotoRoot.react"},"props":{},"entryPoint":{"__dr":"CometPhotoRoot.entrypoi
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 69 64 6f 72 76 61 6e 69 74 79 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61
                                                                                                                                                                                                                Data Ascii: eType":"STRING"},"idorvanity":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"comment_id":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"reply_comment_id":{"legacyNa
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 50 61 67 65 73 43 6f 6d 65 74 55 6e 6f 77 6e 65 64 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 50 61 67 65 73 43 6f 6d 65 74 55 6e 6f 77 6e 65 64 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 22 70 61 67 65 49 44 22 3a 31 30 33 36 35 35 31 39 34 39 30 36 36 38 35 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 50 61 67 65 73 43 6f 6d 65 74 55 6e 6f 77 6e 65 64 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 70 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 69 6f 6e 49 64 22 3a 22 32 35 30 31 30 30 38 36 35 37 30 38 35 34 35 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 6e 75 6c 6c
                                                                                                                                                                                                                Data Ascii: ct"},{"__jsr":"PagesCometUnownedRoot.entrypoint"}],"resource":{"__jsr":"PagesCometUnownedRoot.react"},"props":{"pageID":103655194906685},"entryPoint":{"__dr":"PagesCometUnownedRoot.entrypoint"}},"productAttributionId":"250100865708545","canonicalUrl":null
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 65 67 61 74 65 5f 70 61 67 65 5f 69 64 22 3a 6e 75 6c 6c 7d 2c 22 72 6f 75 74 65 50 61 72 61 6d 73 22 3a 7b 22 76 61 6e 69 74 79 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 74 72 75 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 76 69 65 77 5f 70 75 62 6c 69 63 5f 66 6f 72 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 72 65 66 22 3a 7b 22 6c 65 67
                                                                                                                                                                                                                Data Ascii: egate_page_id":null},"routeParams":{"vanity":{"legacyNames":[],"default":null,"path":true,"significant":true,"coercibleType":"STRING"},"view_public_for":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"ref":{"leg
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 72 6f 64 75 63 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 6d 6f 64 61 6c 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 6d 6f 64 61 6c 5f 70 61 72 61 6d 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68
                                                                                                                                                                                                                Data Ascii: roduct_id":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"modal":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"modal_param":{"legacyNames":[],"default":null,"path


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                88192.168.2.54983531.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC990OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 2528
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQna0
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC2528OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 70 65 6f 70 6c 65 25 32 46 53 68 61 72 6f 6e 2d 4f 6c 64 68 61 6d 25 32 46 70 66 62 69 64 30 33 36 58 71 41 75 32 33 54 44 35 73 55 46 58 38 62 56 4c 69 6a 54 34 72 35 64 57 58 76 67 66 72 42 52 37 71 4a 56 56 59 59 32 75 75 67 6e 69 70 42 76 71 42 74 45 73 71 31 4e 68 37 31 68 67 65 6e 6c 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 70 65 6f 70 6c 65 25 32 46 53 68 61 72 6f 6e 2d 53 74 65 77 61 72 64 2d 4f 6c 64 68 61 6d 25 32 46 70 66 62 69 64 30 32 4a 58 69 65 41 51 55 53 4e 57 50 35 47 54 75 52 77 37 7a 57 4c 35 6b 53 35 55 67 51 45 59 54 71 52 32 6b 66 47 4d 4d 79 53 79 48 57 79 45 75 63 78 50 4d 6d 5a 32 5a 76 44 57 4e 42 74 77 64 6b 6c 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2Fpeople%2FSharon-Oldham%2Fpfbid036XqAu23TD5sUFX8bVLijT4r5dWXvgfrBR7qJVVYY2uugnipBvqBtEsq1Nh71hgenl&route_urls[1]=%2Fpeople%2FSharon-Steward-Oldham%2Fpfbid02JXieAQUSNWP5GTuRw7zWL5kS5UgQEYTqR2kfGMMySyHWyEucxPMmZ2ZvDWNBtwdkl&route_urls[2]=%2F
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                                Set-Cookie: ps_l=0; expires=Tue, 11-Mar-2025 19:02:26 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=Lax
                                                                                                                                                                                                                Set-Cookie: ps_n=0; expires=Tue, 11-Mar-2025 19:02:26 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1418INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC380INData Raw: 31 30 34 63 35 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 70 65 6f 70 6c 65 2f 53 68 61 72 6f 6e 2d 4f 6c 64 68 61 6d 2f 70 66 62 69 64 30 33 36 58 71 41 75 32 33 54 44 35 73 55 46 58 38 62 56 4c 69 6a 54 34 72 35 64 57 58 76 67 66 72 42 52 37 71 4a 56 56 59 59 32 75 75 67 6e 69 70 42 76 71 42 74 45 73 71 31 4e 68 37 31 68 67 65 6e 6c 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66
                                                                                                                                                                                                                Data Ascii: 104c5for (;;);{"payload":{"payloads":{"/people/Sharon-Oldham/pfbid036XqAu23TD5sUFX8bVLijT4r5dWXvgfrBR7qJVVYY2uugnipBvqBtEsq1Nh71hgenl":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"Prof
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 59 58 42 77 58 32 4e 76 62 47 78 6c 59 33 52 70 62 32 34 36 4e 6a 45 31 4e 54 55 32 4d 54 4d 77 4e 44 4d 79 4f 44 6b 36 4d 6a 4d 79 4e 7a 45 31 4f 44 49 79 4e 7a 6f 79 4d 44 49 3d 22 2c 22 75 73 65 72 49 44 22 3a 22 36 31 35 35 35 36 31 33 30 34 33 32 38 39 22 2c 22 75 73 65 72 56 61 6e 69 74 79 22 3a 22 22 2c 22 76 69 65 77 65 72 49 44 22 3a 22 30 22 2c 22 65 6c 69 67 69 62 6c 65 46 6f 72 50 72 6f 66 69 6c 65 50 6c 75 73 45 6e 74 69 74 79 4d 65 6e 75 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f
                                                                                                                                                                                                                Data Ascii: urce":{"__jsr":"ProfileCometLoggedOutRoot.react"},"props":{"collectionToken":"YXBwX2NvbGxlY3Rpb246NjE1NTU2MTMwNDMyODk6MjMyNzE1ODIyNzoyMDI=","userID":"61555613043289","userVanity":"","viewerID":"0","eligibleForProfilePlusEntityMenu":false},"entryPoint":{"_
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 36 58 71 41 75 32 33 54 44 35 73 55 46 58 38 62 56 4c 69 6a 54 34 72 35 64 57 58 76 67 66 72 42 52 37 71 4a 56 56 59 59 32 75 75 67 6e 69 70 42 76 71 42 74 45 73 71 31 4e 68 37 31 68 67 65 6e 6c 22 2c 22 73 6b 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 53 68 61 72 6f 6e 2d 4f 6c 64 68 61 6d 22 7d 2c 22 72 6f 75 74 65 50 61 72 61 6d 73 22 3a 7b 22 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 74 72 75 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 6b 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22
                                                                                                                                                                                                                Data Ascii: 6XqAu23TD5sUFX8bVLijT4r5dWXvgfrBR7qJVVYY2uugnipBvqBtEsq1Nh71hgenl","sk":null,"slug":"Sharon-Oldham"},"routeParams":{"id":{"legacyNames":[],"default":null,"path":true,"significant":true,"coercibleType":"STRING"},"sk":{"legacyNames":[],"default":null,"path"
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 5f 74 6f 6b 65 6e 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61
                                                                                                                                                                                                                Data Ascii: coercibleType":"STRING"},"collection_token":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"comment_id":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"id":{"legacyNa
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 62 6f 6f 73 74 5f 72 65 66 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 6f 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 72 65 71 75 65 73 74 5f 64 61 74 61 22 3a 7b 22 6c 65 67
                                                                                                                                                                                                                Data Ascii: ant":true,"coercibleType":"STRING"},"boost_ref":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"so":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"request_data":{"leg
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 46 42 49 44 22 7d 2c 22 73 74 6f 72 79 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 46 42 49 44 22 7d 2c 22 6f 70 65 6e 5f 66 69 65 6c 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 45 4e 55 4d 22 7d 2c 22 6d 75 6c 74 69 5f 70 65 72 6d 61 6c 69 6e 6b 73 22 3a 7b 22 6c
                                                                                                                                                                                                                Data Ascii: :true,"coercibleType":"FBID"},"story_id":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"FBID"},"open_field":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"ENUM"},"multi_permalinks":{"l
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 59 58 42 77 58 32 4e 76 62 47 78 6c 59 33 52 70 62 32 34 36 4e 6a 45 31 4e 54 55 33 4f 54 6b 77 4d 6a 4d 32 4f 44 55 36 4d 6a 4d 79 4e 7a 45 31
                                                                                                                                                                                                                Data Ascii: ProfileCometLoggedOutRoot.react"},{"__jsr":"ProfileCometLoggedOutRouteRoot.entrypoint"},{"__jsr":"ProfileCometRoot.react"}],"resource":{"__jsr":"ProfileCometLoggedOutRoot.react"},"props":{"collectionToken":"YXBwX2NvbGxlY3Rpb246NjE1NTU3OTkwMjM2ODU6MjMyNzE1


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                89192.168.2.54983331.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:25 UTC832OUTGET /v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfDiYsckeZPCd3xDdha3-X_FqMfuvUNbv-uWWZoe1y_HDQ&oe=65C5C9BB HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Aug 2021 13:44:28 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2143625066
                                                                                                                                                                                                                thrift_fmhk: GBA4YiJ55ZC9TDUx56z1ILrsFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1232906719
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1351
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1350INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 34 30 31 30 30 30 30 33 31 30 32 30 30 30 30 37 34 30 32 30 30 30 30 63 34 30 32 30 30 30 30 35 32 30 33 30 30 30 30 63 61 30 33 30 30 30 30 66 64 30 33 30 30 30 30 33 61 30 34 30 30 30 30 37 62 30 34 30 30 30 30 34 37 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c40100003102000074020000c402000052030000ca030000fd0300003a0400007b04000047050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                90192.168.2.54983731.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC830OUTGET /v/t39.30808-1/379681467_816098866965407_6530430886520504107_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=jqEk6txpkbgAX8XNgtd&_nc_ht=scontent-atl3-1.xx&oh=00_AfAsB2vOSCeOxvfvqyOHC4d41hUsg4e6crJJ-nafF8bgzQ&oe=65C6A967 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 18 Sep 2023 00:13:14 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2120422455
                                                                                                                                                                                                                thrift_fmhk: GBBlZfoxoyNsEn5ESdV2ohKnFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1295741613
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: D2FQKIz9u8xa7tg05OclDA13Z4ukLZ0deSP7euHnZZHek7TzU4dWEW8KpJqZZCJ-4qlRZuyxn0fFNv2gHRmZA9itgCXEp-GWCgl3w8dINjA
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1262
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 35 30 31 30 30 30 30 32 61 30 32 30 30 30 30 36 64 30 32 30 30 30 30 62 63 30 32 30 30 30 30 33 34 30 33 30 30 30 30 39 36 30 33 30 30 30 30 63 61 30 33 30 30 30 30 30 39 30 34 30 30 30 30 34 65 30 34 30 30 30 30 65 65 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c50100002a0200006d020000bc0200003403000096030000ca030000090400004e040000ee040000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC434INData Raw: 3f 21 96 4b c4 71 21 0a 33 02 29 8f a8 5c eb 63 e2 54 83 e1 4c cf 9e 2b 3a 50 e5 a7 12 a3 71 d4 28 bc b2 d5 45 da 20 7d 8b 77 1b 85 04 53 65 58 c3 68 59 28 70 be 09 cc 74 cf 0d 87 a5 46 2c a1 69 19 1c 33 7b fe 22 9d fa 53 01 6c ed 75 15 8a 2c 33 ce 08 ba c9 2c c6 a9 09 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 61 53 b3 43 d8 9f f3 ff c4 00 1d 11 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 11 21 31 51 41 a1 d1 f0 ff da 00 08 01 03 01 01 3f 10 68 be 89 83 64 4d b3 01 aa 7b fb c1 a9 72 45 d4 40 4d 8d 24 bc 91 86 8f ff c4 00 1b 11 00 03 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 01 11 21 41 51 b1 61 ff da 00 08 01 02 01 01 3f 10 d2 64 2d 10 52 8e 1c bd fa 25 38 ae 11 97 4e b4 4e 80 85 a6 2e 27 a3 ea 69 ff c4 00 20 10 01 00 03 00 03 00 02 03 01 00
                                                                                                                                                                                                                Data Ascii: ?!Kq!3)\cTL+:Pq(E }wSeXhY(ptF,i3{"Slu,3,aSC!1QA?hdM{rE@M$!AQa?d-R%8NN.'i


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                91192.168.2.54983931.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC610OUTGET /rsrc.php/v3ib3v4/y8/l/en_US/gbdzDISzziB.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: vhii+rL+K94RGRdH89H9/A==
                                                                                                                                                                                                                Expires: Wed, 29 Jan 2025 13:04:50 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: nJbODD3/cb6p3PwGXs2aF9Pd0Uk7KFG4nsdOTvViX3MA1LHSeAiBb9tqfMX7QCWuzZA8PsJ8M8eXM4RtOMf1ow==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 23276
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 49 6e 70 75 74 57 69 74 68 43 6f 6d 6d 61 6e 64 73 2e 72 65 61 63 74 22 2c 5b 22 43 6f 6d 65 74 43 6f 6d 70 6f 6e 65 6e 74 57 69 74 68 4b 65 79 43 6f 6d 6d 61 6e 64 73 2e 72 65 61 63 74 22 2c 22 43 6f 6d 65 74 4b 65 79 73 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28 22 72 65 61 63 74 22 29 29 2c 6a 3d 68 2e 75 73 65 4d 65 6d 6f 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 2e 65 6e 74 65 72 21 3d 6e 75 6c 6c 26 26 62 2e 70 75 73 68 28 7b 63
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CometInputWithCommands.react",["CometComponentWithKeyCommands.react","CometKeys","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useMemo;function a(a){var b=j(function(){var b=[];a.enter!=null&&b.push({c
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC14959INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 73 6c 69 63 65 28 30 2c 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6a 28 76 6f 69 64 20 30 29 2c 64 3d 62 5b 30 5d 2c 65 3d 62 5b 31 5d 3b 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3b 62 3d 61 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 62 3d 61 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 69 6e 6e 65 72 54 65 78 74 3b 63 28 22 69 73 53 74 72 69 6e 67 4e 75 6c 6c 4f 72 45 6d 70 74 79 22 29 28 62 29 7c 7c 65 28 6b 28 62 29 29 7d 2c 5b 61 5d 29 3b 72 65 74 75 72 6e 20 64 7d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 79 70 65 3d 3d 3d 22 50 52 49 4e 54 5f 43 48 41 52
                                                                                                                                                                                                                Data Ascii: unction(a){return a.slice(0,1).toLowerCase()};b=function(a){var b=j(void 0),d=b[0],e=b[1];i(function(){var b;b=a==null?void 0:(b=a.current)==null?void 0:b.innerText;c("isStringNullOrEmpty")(b)||e(k(b))},[a]);return d};e=function(a){if(a.type==="PRINT_CHAR
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC6816INData Raw: 22 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 22 2c 74 65 72 74 69 61 72 79 3a 22 76 61 72 28 2d 2d 69 63 6f 6e 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 29 22 2c 77 68 69 74 65 3a 22 76 61 72 28 2d 2d 69 63 6f 6e 2d 77 68 69 74 65 2d 63 6f 6c 6f 72 29 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 63 28 22 75 73 65 43 6f 6d 65 74 49 63 6f 6e 43 6f 6c 6f 72 73 22 29 28 29 3b 72 65 74 75 72 6e 20 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 7b 7d 2c 63 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 2c 67 3d 66 5b 30 5d 3b 66 3d 66 5b 31 5d 3b 62 5b 67 5d 3d 66 7d
                                                                                                                                                                                                                Data Ascii: "var(--icon-secondary-color)",tertiary:"var(--icon-tertiary-color)",white:"var(--icon-white-color)"};function a(){var a=c("useCometIconColors")();return i(function(){var b={},c=Object.entries(a);for(var e=0;e<c.length;e++){var f=c[e],g=f[0];f=f[1];b[g]=f}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                92192.168.2.54984031.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC599OUTGET /rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1207INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: ogpXKXKWIQrlXCYwZDb85Q==
                                                                                                                                                                                                                Expires: Thu, 30 Jan 2025 14:06:47 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: Vzmfq/r9NeqKMCMTZic1coGz0n4ai/IU1vWezOtiEq1ln6Byl71x6LgWY3PIcOy3+6TpHYjY3srwid24E3J8Fw==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 43237
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 62 69 67 6e 75 6d 62 65 72 2d 6a 73 2d 39 2e 30 2e 31 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 2c 68 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 2f 5e 2d 3f 28 3f 3a 5c 64 2b 28 3f 3a 5c 2e 5c 64 2a 29 3f 7c 5c 2e 5c 64 2b 29 28 3f 3a 65 5b 2b 2d 5d 3f 5c 64 2b 29 3f 24
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC14995INData Raw: 72 2c 71 2c 6f 2c 64 29 3b 72 2e 73 3d 31 2f 62 3c 30 3f 28 71 3d 71 2e 73 6c 69 63 65 28 31 29 2c 2d 31 29 3a 31 3b 69 66 28 61 2e 44 45 42 55 47 26 26 71 2e 72 65 70 6c 61 63 65 28 2f 5e 30 5c 2e 30 2a 7c 5c 2e 2f 2c 22 22 29 2e 6c 65 6e 67 74 68 3e 31 35 29 74 68 72 6f 77 20 45 72 72 6f 72 28 69 2b 62 29 7d 65 6c 73 65 20 72 2e 73 3d 71 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3d 3d 3d 34 35 3f 28 71 3d 71 2e 73 6c 69 63 65 28 31 29 2c 2d 31 29 3a 31 3b 66 3d 4b 2e 73 6c 69 63 65 28 30 2c 64 29 3b 6d 3d 6e 3d 30 3b 66 6f 72 28 70 3d 71 2e 6c 65 6e 67 74 68 3b 6e 3c 70 3b 6e 2b 2b 29 69 66 28 66 2e 69 6e 64 65 78 4f 66 28 67 3d 71 2e 63 68 61 72 41 74 28 6e 29 29 3c 30 29 7b 69 66 28 67 3d 3d 22 2e 22 29 7b 69 66 28 6e 3e 6d 29 7b 6d 3d 70 3b 63 6f 6e
                                                                                                                                                                                                                Data Ascii: r,q,o,d);r.s=1/b<0?(q=q.slice(1),-1):1;if(a.DEBUG&&q.replace(/^0\.0*|\./,"").length>15)throw Error(i+b)}else r.s=q.charCodeAt(0)===45?(q=q.slice(1),-1):1;f=K.slice(0,d);m=n=0;for(p=q.length;n<p;n++)if(f.indexOf(g=q.charAt(n))<0){if(g=="."){if(n>m){m=p;con
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC16384INData Raw: 65 2c 68 2c 69 2c 6a 2c 6c 2c 6e 2c 6f 2c 70 3d 74 68 69 73 2c 71 3d 70 2e 63 3b 69 66 28 62 21 3d 6e 75 6c 6c 29 7b 6c 3d 6e 65 77 20 61 28 62 29 3b 69 66 28 21 6c 2e 69 73 49 6e 74 65 67 65 72 28 29 26 26 28 6c 2e 63 7c 7c 6c 2e 73 21 3d 3d 31 29 7c 7c 6c 2e 6c 74 28 7a 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 2b 22 41 72 67 75 6d 65 6e 74 20 22 2b 28 6c 2e 69 73 49 6e 74 65 67 65 72 28 29 3f 22 6f 75 74 20 6f 66 20 72 61 6e 67 65 3a 20 22 3a 22 6e 6f 74 20 61 6e 20 69 6e 74 65 67 65 72 3a 20 22 29 2b 50 28 6c 29 29 7d 69 66 28 21 71 29 72 65 74 75 72 6e 20 6e 65 77 20 61 28 70 29 3b 63 3d 6e 65 77 20 61 28 7a 29 3b 6f 3d 64 3d 6e 65 77 20 61 28 7a 29 3b 65 3d 6e 3d 6e 65 77 20 61 28 7a 29 3b 71 3d 72 28 71 29 3b 69 3d 63 2e 65 3d 71 2e 6c 65 6e 67
                                                                                                                                                                                                                Data Ascii: e,h,i,j,l,n,o,p=this,q=p.c;if(b!=null){l=new a(b);if(!l.isInteger()&&(l.c||l.s!==1)||l.lt(z))throw Error(f+"Argument "+(l.isInteger()?"out of range: ":"not an integer: ")+P(l))}if(!q)return new a(p);c=new a(z);o=d=new a(z);e=n=new a(z);q=r(q);i=c.e=q.leng
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC10357INData Raw: 38 34 36 36 35 31 2c 33 30 39 36 37 37 32 36 30 2c 32 30 31 36 33 34 32 33 30 30 2c 31 37 37 39 35 38 31 34 39 35 2c 33 30 37 39 38 31 39 37 35 31 2c 31 31 31 32 36 32 36 39 34 2c 31 32 37 34 37 36 36 31 36 30 2c 34 34 33 32 32 34 30 38 38 2c 32 39 38 35 31 31 38 36 36 2c 31 30 32 35 38 38 33 36 30 38 2c 33 38 30 36 34 34 36 35 33 37 2c 31 31 34 35 31 38 31 37 38 35 2c 31 36 38 39 35 36 38 30 36 2c 33 36 34 31 35 30 32 38 33 30 2c 33 35 38 34 38 31 33 36 31 30 2c 31 36 38 39 32 31 36 38 34 36 2c 33 36 36 36 32 35 38 30 31 35 2c 33 32 30 30 32 34 38 32 30 30 2c 31 36 39 32 37 31 33 39 38 32 2c 32 36 34 36 33 37 36 35 33 35 2c 34 30 34 32 37 36 38 35 31 38 2c 31 36 31 38 35 30 38 37 39 32 2c 31 36 31 30 38 33 33 39 39 37 2c 33 35 32 33 30 35 32 33 35 38 2c
                                                                                                                                                                                                                Data Ascii: 846651,309677260,2016342300,1779581495,3079819751,111262694,1274766160,443224088,298511866,1025883608,3806446537,1145181785,168956806,3641502830,3584813610,1689216846,3666258015,3200248200,1692713982,2646376535,4042768518,1618508792,1610833997,3523052358,


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                93192.168.2.54984131.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC833OUTGET /v/t39.30808-1/418476499_122100381188187101_2772327134198127202_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-MaaynpTrwYAX_TQqJ1&_nc_ht=scontent-atl3-1.xx&oh=00_AfARn3xNZYsJkwZ0fKqxe-b1vF-pp6Gj2qlKbu-zyUDvEQ&oe=65C6C379 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 14 Jan 2024 19:20:42 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1331357958
                                                                                                                                                                                                                thrift_fmhk: GBA0O1E2vw4vm0DpHmABOD3EFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=3434636792
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: riEvvHpPzNWYYvvJCQFzT_LxWFz9MaNF2XhEOExZvqdbv8reCzvZvxupPQiGTekp951Y588vkmVsLYRNkHvR2Jzp4lxknBH65pKPOK3--ok
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1212
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 62 64 30 31 30 30 30 30 31 62 30 32 30 30 30 30 34 63 30 32 30 30 30 30 38 38 30 32 30 30 30 30 30 33 30 33 30 30 30 30 36 64 30 33 30 30 30 30 39 66 30 33 30 30 30 30 64 34 30 33 30 30 30 30 31 30 30 34 30 30 30 30 62 63 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000bd0100001b0200004c02000088020000030300006d0300009f030000d403000010040000bc040000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC384INData Raw: 1d ad 4e 81 70 d8 9e e2 69 28 05 cd 21 bb 0e 20 89 6a 04 13 3e e7 e1 b2 98 1a 20 9b 6c aa 56 20 c2 c1 1b c7 8c ce 54 cc b8 31 95 8d 77 2f 35 3c a7 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 2e 93 4d df 1f be 07 ff c4 00 1b 11 01 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 01 00 11 10 21 31 41 e1 ff da 00 08 01 03 01 01 3f 10 b2 a9 ab be 65 91 b0 3d 4e ec 21 62 30 03 1f ff c4 00 1a 11 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 01 11 00 10 21 31 a1 ff da 00 08 01 02 01 01 3f 10 42 5c 8a 67 0e 95 f7 e6 71 38 aa 35 de 41 5e 3f ff c4 00 20 10 01 00 02 02 02 02 03 01 00 00 00 00 00 00 00 00 01 11 21 00 31 41 51 61 71 10 91 a1 b1 ff da 00 08 01 01 00 01 3f 10 2a 17 e0 c0 49 07 98 c4 df f7 e7 8a e4 ac db 31 b7 5f b8 a2 6c 4e 98 44 9d cc 91 c6 31 99 48 44 c0
                                                                                                                                                                                                                Data Ascii: Npi(! j> lV T1w/5<.M!1A?e=N!b0!1?B\gq85A^? !1AQaq?*I1_lND1HD


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                94192.168.2.54984231.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC833OUTGET /v/t39.30808-1/424699854_122111312696193300_1299778844477883273_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=SGv2hc3ERHMAX-0W1sP&_nc_ht=scontent-atl3-1.xx&oh=00_AfDVPtOXeGN7MFClvRBekxVllEflxKwhR20jFToUN4-_Rw&oe=65C6E997 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 13:09:44 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2762480716
                                                                                                                                                                                                                thrift_fmhk: GBAQXMUdSEfomd2GT9yTNXb9FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2937624290
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: Qk9hugRiC_RlemiklkMM-BhnhqlnXoTsdNpG456Tla-S9tB26ktN51S8wRdj_V6n8ta11H03MSPgw_X9ayjgukGMv4ZOYv6c5pJs-BjjKys
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 35 30 31 30 30 30 30 33 32 30 32 30 30 30 30 37 34 30 32 30 30 30 30 62 63 30 32 30 30 30 30 36 35 30 33 30 30 30 30 65 62 30 33 30 30 30 30 31 63 30 34 30 30 30 30 35 66 30 34 30 30 30 30 61 35 30 34 30 30 30 30 36 32 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c50100003202000074020000bc02000065030000eb0300001c0400005f040000a504000062050000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC550INData Raw: 6b 6d 4f ff c4 00 24 10 00 02 02 01 01 08 03 00 00 00 00 00 00 00 00 00 01 11 00 21 41 31 10 51 61 71 81 a1 b1 d1 91 c1 f0 ff da 00 08 01 01 00 01 3f 21 50 0d 9d b1 81 1c 20 30 00 a2 cc c4 62 10 fd 18 56 4f 11 be 02 2d 48 01 2f 3f 30 e8 bf 20 cd 75 81 b6 c0 6d 88 e3 10 08 66 97 0b cc d0 6f 06 8b 67 af 88 40 ee ad d4 20 05 87 bc 40 02 70 0d c8 8c d6 10 82 63 de 38 18 02 40 04 6a 96 25 55 b7 ad 0e 2e 59 c0 2a d7 80 4a cc 2a 0b 20 d2 2d 50 88 2e 45 d1 f8 a1 ec 05 2c 77 a9 39 5b a3 c0 be 47 f5 ee 3f 0e 58 e6 89 56 0a af 53 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 bd 23 a9 2c e7 3f 03 ff c4 00 1a 11 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 41 31 51 ff da 00 08 01 03 01 01 3f 10 03 6a 40 b9 02 40 32 e5 70 d4 72 bd d8 6f 23 42 dc b4 41 af 32
                                                                                                                                                                                                                Data Ascii: kmO$!A1Qaq?!P 0bVO-H/?0 umfog@ @pc8@j%U.Y*J* -P.E,w9[G?XVS#,?!A1Q?j@@2pro#BA2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                95192.168.2.54984331.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC990OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1344
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQna0
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1344OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 70 72 69 76 61 63 79 25 32 46 70 6f 6c 69 63 79 25 32 46 25 33 46 65 6e 74 72 79 5f 70 6f 69 6e 74 25 33 44 63 6f 6d 65 74 5f 64 72 6f 70 64 6f 77 6e 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 70 6f 6c 69 63 69 65 73 25 33 46 72 65 66 25 33 44 70 66 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46 62 75 73 69 6e 65 73 73 26 72 6f 75 74 65 5f 75 72 6c 73 5b 33 5d 3d 25 32 46 68 65 6c 70 25 32 46 35 36 38 31 33 37 34 39 33 33 30 32 32 31 37 26 72 6f 75 74 65 5f 75 72 6c 73 5b 34 5d 3d 25 32 46 70 6f 6c 69 63 69 65 73 25 32 46 63 6f 6f 6b 69 65 73 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2Fprivacy%2Fpolicy%2F%3Fentry_point%3Dcomet_dropdown&route_urls[1]=%2Fpolicies%3Fref%3Dpf&route_urls[2]=%2Fbusiness&route_urls[3]=%2Fhelp%2F568137493302217&route_urls[4]=%2Fpolicies%2Fcookies&routing_namespace=fb_comet&__user=0&__a=1&__req=
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC2221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC883INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC441INData Raw: 31 61 64 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 63 6f 6d 65 74 5f 64 72 6f 70 64 6f 77 6e 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 70 6f 6c 69 63 69 65 73 3f 72 65 66 3d 70 66 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 62 75 73 69 6e 65 73 73 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 68 65 6c 70 2f 35 36 38 31 33 37 34 39 33 33 30 32 32 31 37 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75
                                                                                                                                                                                                                Data Ascii: 1adfor (;;);{"payload":{"payloads":{"/privacy/policy/?entry_point=comet_dropdown":{"error":false,"result":null},"/policies?ref=pf":{"error":false,"result":null},"/business":{"error":false,"result":null},"/help/568137493302217":{"error":false,"result":nu


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                96192.168.2.54984431.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC832OUTGET /v/t39.30808-1/422719888_10231437284585950_7135811906417804060_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Am0hD31prOEAX-Ob9Zp&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMNSARCQf9myoMmg8zA2aYhtfDb0Bu2cY33ELhjZg4ew&oe=65C6EAC8 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 28 Jan 2024 14:17:16 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1410284846
                                                                                                                                                                                                                thrift_fmhk: GBC7RVD4tMdWYKlVgYUEkejnFa6g3sMEvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2308731658
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: 6piQooEvF9HUK11XytO8A-AhGOaJ8TjV6PDUJRtvcTuus5DWiYPnuES9GmAyzz6Vjl0GCBPF9pmvoILvy53x_Sh80hrNpNVVWiRMf9ZOOqw
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1249
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 62 66 30 31 30 30 30 30 32 32 30 32 30 30 30 30 36 37 30 32 30 30 30 30 62 32 30 32 30 30 30 30 31 31 30 33 30 30 30 30 37 63 30 33 30 30 30 30 61 63 30 33 30 30 30 30 65 39 30 33 30 30 30 30 32 66 30 34 30 30 30 30 65 31 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000bf0100002202000067020000b2020000110300007c030000ac030000e90300002f040000e1040000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC421INData Raw: ca fc 15 3f 09 9f 0f 70 3c 50 af e4 0c 57 ec 4b 45 b5 3b 4d 15 c8 10 68 a9 57 d2 ec 70 93 4b f6 d2 ec b3 3c 81 2a 19 56 65 df 90 5c d8 c7 36 bf 79 89 f2 26 c2 bc c6 aa 17 6f 52 ff 00 26 e2 89 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 b5 0c c4 43 cf c0 0b ff c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 51 ff da 00 08 01 03 01 01 3f 10 67 f3 82 0f 44 90 79 2c 78 16 9c d8 6d 46 d4 00 61 11 0e 1c db 77 3f ff c4 00 1a 11 01 01 01 01 00 03 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 41 e1 ff da 00 08 01 02 01 01 3f 10 10 30 f7 7c 48 2d 89 21 fa 89 17 ad a4 08 56 6d ab 1e 92 79 ae cd 11 5f ff c4 00 22 10 01 00 01 03 04 02 03 01 00 00 00 00 00 00 00 00 01 11 00 21 31 41 51 61 81 71 91 a1 c1 f0 e1 ff da 00 08 01 01 00 01 3f 10 53 88
                                                                                                                                                                                                                Data Ascii: ?p<PWKE;MhWpK<*Ve\6y&oR&C!1Q?gDy,xmFaw?!1A?0|H-!Vmy_"!1AQaq?S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                97192.168.2.54984631.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC833OUTGET /v/t39.30808-1/392928711_122093638736094567_1950514174775588905_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=102&ccb=1-7&_nc_sid=6ef397&_nc_ohc=WZ4gfTknUhgAX9DSD7P&_nc_ht=scontent-atl3-2.xx&oh=00_AfBHi49LgAjm5Vtmt_6hTHTAkpIiBOYDPF-tpsOpyqF7hQ&oe=65C59A7E HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 23 Oct 2023 01:39:06 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1050370844
                                                                                                                                                                                                                thrift_fmhk: GBAP5Lrx1OckhXVtGnoM3XN/FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2037752666
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: RjYgbDWsvgzk9XBN1g-wEN7oH3WvHRj7gyj6tf1agbWvJEzMJgYVwM9Rw9CBVHBnqsGaNkYPQ1AVzVmUJoE_sU2KeI7wKU-puCo4CkPkAUE
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1330
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 62 66 30 31 30 30 30 30 32 64 30 32 30 30 30 30 36 37 30 32 30 30 30 30 61 36 30 32 30 30 30 30 34 36 30 33 30 30 30 30 63 37 30 33 30 30 30 30 66 61 30 33 30 30 30 30 33 36 30 34 30 30 30 30 37 35 30 34 30 30 30 30 33 32 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000bf0100002d02000067020000a602000046030000c7030000fa030000360400007504000032050000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC502INData Raw: 21 41 31 51 61 81 10 a1 b1 f0 ff da 00 08 01 01 00 01 3f 21 a9 5f 1e 79 60 96 08 2c 02 9b 66 ab 90 97 f4 d5 66 fc 9d c2 99 52 01 57 ec 64 df 28 6e 3d c1 db 60 bb 6a 5c c4 09 6e 2b c6 77 38 2b c0 61 b6 fd fe 44 1c e5 dd 82 06 b1 fb 88 07 38 8e 91 2c de 32 16 7e e5 80 e0 50 09 c8 56 a6 e2 92 b8 3c dc c4 07 b5 cb 42 d6 e6 91 99 c7 88 14 95 e1 fc a8 20 80 78 bd f2 bb ae a0 d0 d2 92 ec d4 54 cd 97 3e f3 28 51 82 ce 49 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 7f af 41 6c 18 42 ff 00 ff c4 00 1b 11 01 01 01 00 02 03 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 41 51 61 ff da 00 08 01 03 01 01 3f 10 c3 aa 41 78 81 80 66 c1 7a bf 3b e6 5d 89 a1 76 39 c3 dc 03 0b ff c4 00 1b 11 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 41 51 91 ff da 00 08 01
                                                                                                                                                                                                                Data Ascii: !A1Qa?!_y`,ffRWd(n=`j\n+w8+aD8,2~PV<B xT>(QIAlB!1AQa?Axfz;]v9!1AQ


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                98192.168.2.54984731.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC845OUTGET /v/t39.30808-1/419877703_122129278418051819_4342642419572166206_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=104&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KoIUYvq219wAX-urWRs&_nc_ht=scontent-atl3-2.xx&oh=00_AfCW351laALSSLFH0szxdTZ-_MAtrVtBoLAoK5yj7UkSxA&oe=65C60C12 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Tue, 16 Jan 2024 07:16:18 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2703706034
                                                                                                                                                                                                                thrift_fmhk: GBCNpwYHMMYlJ+CPJwnzGVhLFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1595585292
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1387
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1386INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 34 30 31 30 30 30 30 33 37 30 32 30 30 30 30 37 30 30 32 30 30 30 30 62 34 30 32 30 30 30 30 35 64 30 33 30 30 30 30 65 39 30 33 30 30 30 30 31 63 30 34 30 30 30 30 35 66 30 34 30 30 30 30 61 32 30 34 30 30 30 30 36 62 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c40100003702000070020000b40200005d030000e90300001c0400005f040000a20400006b050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                99192.168.2.54984531.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC844OUTGET /v/t39.30808-1/400753450_122150870588007186_597741443656989716_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=XKFUvPGnOewAX_LjWEN&_nc_ht=scontent-atl3-2.xx&oh=00_AfDAGAfQO4xMYamZvVRN91HwqG7UXvfnRoVj40RsQEanVA&oe=65C66000 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Thu, 09 Nov 2023 17:30:48 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 967810427
                                                                                                                                                                                                                thrift_fmhk: GBA46B7QQSQO5Fbe7Re5jzcjFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2028431094
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:26 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1247
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:26 UTC1246INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 63 34 30 31 30 30 30 30 32 64 30 32 30 30 30 30 36 38 30 32 30 30 30 30 61 66 30 32 30 30 30 30 31 64 30 33 30 30 30 30 38 39 30 33 30 30 30 30 62 61 30 33 30 30 30 30 66 33 30 33 30 30 30 30 33 35 30 34 30 30 30 30 64 66 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000c40100002d02000068020000af0200001d03000089030000ba030000f303000035040000df040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                100192.168.2.54985331.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC833OUTGET /v/t39.30808-1/417487666_122143426802063428_3875970073875067561_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Ylrv3peEYikAX8BnTBI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCTAzFNoM-nE9dPaNOQuZUdl7j95TiI7WLnwQKlEfbeFA&oe=65C5CA1E HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 22 Jan 2024 13:54:10 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 3559741017
                                                                                                                                                                                                                thrift_fmhk: GBDwNfsKo7LYBIJpS/aDjfOcFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1261482047
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1367INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 62 38 30 31 30 30 30 30 31 63 30 32 30 30 30 30 34 65 30 32 30 30 30 30 39 30 30 32 30 30 30 30 32 36 30 33 30 30 30 30 62 38 30 33 30 30 30 30 65 39 30 33 30 30 30 30 32 34 30 34 30 30 30 30 36 39 30 34 30 30 30 30 35 38 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000b80100001c0200004e0200009002000026030000b8030000e9030000240400006904000058050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                101192.168.2.54984931.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC845OUTGET /v/t39.30808-1/375670553_122101616234030203_7860399298649655102_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=604tQT3_XhwAX_Atoeo&_nc_ht=scontent-atl3-1.xx&oh=00_AfAGBx8_ALsQ7cZQUaLRb0LRxPd7fG4P_AkM3M0Kl57ZLA&oe=65C61913 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Tue, 05 Sep 2023 05:47:50 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 483020360
                                                                                                                                                                                                                thrift_fmhk: GBAnwNBF5Y6O/RchGvBsJduXFfDr4Z0EAA==
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1583589605
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1361INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 63 32 30 31 30 30 30 30 33 30 30 32 30 30 30 30 36 66 30 32 30 30 30 30 62 61 30 32 30 30 30 30 34 62 30 33 30 30 30 30 63 38 30 33 30 30 30 30 66 62 30 33 30 30 30 30 33 62 30 34 30 30 30 30 37 64 30 34 30 30 30 30 35 32 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000c2010000300200006f020000ba0200004b030000c8030000fb0300003b0400007d04000052050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                102192.168.2.54985131.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC832OUTGET /v/t39.30808-1/424775506_122108600630198478_533007492374554070_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=_W1nGNmutRoAX8Axb1K&_nc_ht=scontent-atl3-1.xx&oh=00_AfAJitzfn3QYGbxLw5pDyTtEblUw4f3pl5izuu-T_Ij4uA&oe=65C70CC5 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 05 Feb 2024 19:01:38 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2989301815
                                                                                                                                                                                                                thrift_fmhk: GBC0xj2/QtvymGpq1fzagKLzFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2909331833
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                X-FB-Edge-Debug: xuv3Q8kKzLFG7apKStahfcGvftbxfkkoCtLVPhPGbRlRsh_ZTjxL2izeqCr9bj5JnMgTEci0hid_tyxzXLj63s0LZ_264WlQNF_XBPn1YDg
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1466
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 63 34 30 31 30 30 30 30 33 34 30 32 30 30 30 30 38 34 30 32 30 30 30 30 64 66 30 32 30 30 30 30 38 38 30 33 30 30 30 30 30 38 30 34 30 30 30 30 33 65 30 34 30 30 30 30 38 62 30 34 30 30 30 30 64 64 30 34 30 30 30 30 62 61 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000c40100003402000084020000df02000088030000080400003e0400008b040000dd040000ba050000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC638INData Raw: 02 7e f1 68 d6 22 9b 9b ae 5b 78 9e 9d 8b 73 b0 25 bc 5a 1e 30 50 aa 2e 5e f6 b4 c6 92 e7 4b ea a8 4d 87 e2 65 a0 4d bc cf ff c4 00 21 10 01 00 02 01 04 02 03 01 00 00 00 00 00 00 00 00 01 00 11 21 31 41 51 61 71 a1 91 b1 e1 c1 ff da 00 08 01 01 00 01 3f 21 09 b9 b5 76 f1 1e 5d f7 3d 60 46 2c 81 23 14 a6 d6 bf 65 29 17 03 ab 71 a1 2c 19 05 e7 43 4a 9c a4 b5 21 13 13 6c c7 5e 8f aa 66 9e 32 cf de fa 04 56 df be ef ec 29 41 4f 0c 54 af 8a 52 21 da e8 63 10 c9 2d a9 83 04 18 20 1b 35 b4 22 4d 2a 26 0f 0c 53 b4 a6 1c 71 06 ae e1 e2 9c 1e ef d4 6b 7a 8d b1 97 ee 11 da 2b e0 8f 73 20 fa 0a f2 d6 51 a2 de 24 7f ff da 00 0c 03 01 00 02 00 03 00 00 00 10 5c ff 00 c0 08 ef 42 0f ff c4 00 1e 11 01 00 02 01 04 03 00 00 00 00 00 00 00 00 00 00 01 00 11 21 71 91 c1 e1
                                                                                                                                                                                                                Data Ascii: ~h"[xs%Z0P.^KMeM!!1AQaq?!v]=`F,#e)q,CJ!l^f2V)AOTR!c- 5"M*&Sqkz+s Q$\B!q


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                103192.168.2.54985031.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC845OUTGET /v/t39.30808-1/414704659_122147258564021850_8360397473906692200_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=107&ccb=1-7&_nc_sid=5740b7&_nc_ohc=tmzra3txE8IAX9Pdm9h&_nc_ht=scontent-atl3-1.xx&oh=00_AfCuw5RU187HigeRyOwNhWEjUYboql3n_mQkP8MuuQiI3g&oe=65C56B9A HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Tue, 26 Dec 2023 15:40:45 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1304484868
                                                                                                                                                                                                                thrift_fmhk: GBDMLhm7vQu36c8XKg4DRCZgFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2041753598
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1365INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 62 64 30 31 30 30 30 30 32 37 30 32 30 30 30 30 36 36 30 32 30 30 30 30 61 38 30 32 30 30 30 30 32 66 30 33 30 30 30 30 62 34 30 33 30 30 30 30 65 39 30 33 30 30 30 30 32 39 30 34 30 30 30 30 36 39 30 34 30 30 30 30 35 36 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000bd0100002702000066020000a80200002f030000b4030000e9030000290400006904000056050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                104192.168.2.54985231.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1297OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=6&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 944
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryp1vmo2b1Ck3j20JI
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC944OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 70 31 76 6d 6f 32 62 31 43 6b 33 6a 32 30 4a 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 34 36 33 32 32 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 70 31 76 6d 6f 32 62 31 43 6b 33 6a 32 30 4a 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 32 32 30 33 39 31 37 38 38 32 30 30 38 39 32 22 2c 22 70 6f 73 74 73 22 3a 5b 5b 22 66 61 6c 63 6f 3a 62 64 5f 70 64 63 5f 73 69 67 6e 61 6c 73 22 2c 7b 22 65 22
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryp1vmo2b1Ck3j20JIContent-Disposition: form-data; name="ts"1707159746322------WebKitFormBoundaryp1vmo2b1Ck3j20JIContent-Disposition: form-data; name="q"[{"app_id":"2220391788200892","posts":[["falco:bd_pdc_signals",{"e"
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                105192.168.2.54984831.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC845OUTGET /v/t39.30808-1/392742856_122116174568041329_4078015903612104444_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-Kjl_FqlDsEAX93rBhA&_nc_ht=scontent-atl3-1.xx&oh=00_AfCONBI7afjaSHoZB6KLxgcQ-D15ySQaHP2VWHRXF-aegA&oe=65C5608D HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Fri, 13 Oct 2023 15:33:33 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 4194197415
                                                                                                                                                                                                                thrift_fmhk: GBAopZ0Gf7izzJ0XN7ueiHfsFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=3428551709
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1319
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1318INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 63 30 30 31 30 30 30 30 32 62 30 32 30 30 30 30 37 37 30 32 30 30 30 30 63 32 30 32 30 30 30 30 33 38 30 33 30 30 30 30 61 33 30 33 30 30 30 30 64 39 30 33 30 30 30 30 32 61 30 34 30 30 30 30 37 34 30 34 30 30 30 30 32 37 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000c00100002b02000077020000c202000038030000a3030000d90300002a0400007404000027050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                106192.168.2.54985631.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC599OUTGET /rsrc.php/v3/y2/r/507uAJHhAtp.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1232INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: jqynwEiOPQMcIu+88OhN4Q==
                                                                                                                                                                                                                Expires: Sat, 01 Feb 2025 18:49:30 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: YlVLU/iM9j/wKwXxKSmVtv+DFUOlKpM9bCpVFQMwL8zBlPUtDm/kF0sOmSOwsprlPee3pVNC6Tzg76aKkngpJQ==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 4045
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 37 35 31 34 38 37 32 32 33 38 35 33 31 38 37 36 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 22 43 6f 6d 65 74 55 46 49 49 73 52 54 41
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CometPhotoPermalinkRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7514872238531876"}),null);__d("CometPhotoPermalinkRootQuery$Parameters",["CometPhotoPermalinkRootQuery_facebookRelayOperation","CometUFIIsRTA
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC2544INData Raw: 22 29 2c 6d 65 74 61 64 61 74 61 3a 7b 7d 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 43 6f 6e 74 65 6e 74 51 75 65 72 79 22 2c 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 3a 22 71 75 65 72 79 22 2c 74 65 78 74 3a 6e 75 6c 6c 2c 70 72 6f 76 69 64 65 64 56 61 72 69 61 62 6c 65 73 3a 7b 5f 5f 72 65 6c 61 79 5f 69 6e 74 65 72 6e 61 6c 5f 5f 70 76 5f 5f 43 6f 6d 65 74 55 46 49 52 65 61 63 74 69 6f 6e 73 45 6e 61 62 6c 65 53 68 6f 72 74 4e 61 6d 65 72 65 6c 61 79 70 72 6f 76 69 64 65 72 3a 62 28 22 43 6f 6d 65 74 55 46 49 52 65 61 63 74 69 6f 6e 73 45 6e 61 62 6c 65 53 68 6f 72 74 4e 61 6d 65 2e 72 65 6c 61 79 70 72 6f 76 69 64 65 72 22 29 2c 5f 5f 72 65 6c 61 79 5f 69 6e 74 65 72 6e 61 6c 5f 5f 70 76 5f 5f 43 6f 6d 65 74 55 46 49 49 73 52 54 41
                                                                                                                                                                                                                Data Ascii: "),metadata:{},name:"CometPhotoRootContentQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__CometUFIReactionsEnableShortNamerelayprovider:b("CometUFIReactionsEnableShortName.relayprovider"),__relay_internal__pv__CometUFIIsRTA


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                107192.168.2.54985531.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC599OUTGET /rsrc.php/v3/yF/r/HmSrxN7Qse-.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1207INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: NJvr79Svasnz8cVIf2Y+2w==
                                                                                                                                                                                                                Expires: Tue, 04 Feb 2025 04:13:13 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: KSfwt2bMsD6/Ghnz2JVB3taqxzRscNbVf37Saxw+t9viIBs1LXGa6VJ3m8TJk4TL4KF0jHBCLgn3708/eDEZMw==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 14868
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1500INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 50 61 67 65 43 61 72 64 73 43 6f 6e 74 61 69 6e 65 72 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 36 38 39 32 33 36 30 35 34 30 38 36 33 30 38 33 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 50 61 67 65 43 61 72 64 73 43 6f 6e 74 61 69 6e 65 72 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 43 6f 6d 65 74 50 61 67 65 43 61 72 64 73 43 6f 6e 74 61 69 6e 65 72 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 22 43 6f 6d 65 74 55 46 49 52 65 61 63 74
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CometPageCardsContainerQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6892360540863083"}),null);__d("CometPageCardsContainerQuery$Parameters",["CometPageCardsContainerQuery_facebookRelayOperation","CometUFIReact
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC13367INData Raw: 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 50 61 67 65 43 54 41 4d 65 73 73 61 67 65 52 65 6e 64 65 72 65 72 5f 72 65 6e 64 65 72 65 72 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 74 61 5f 69 64 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6c 61 62 65
                                                                                                                                                                                                                Data Ascii: efinitions:[],kind:"Fragment",metadata:null,name:"CometPageCTAMessageRenderer_renderer",selections:[{alias:null,args:null,kind:"ScalarField",name:"cta_id",storageKey:null},{alias:null,args:null,concreteType:"TextWithEntities",kind:"LinkedField",name:"labe


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                108192.168.2.54985431.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC833OUTGET /v/t39.30808-1/417396686_122146335560048960_3238593634641141472_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KMWp086HuSsAX-zq9Ye&_nc_ht=scontent-atl3-1.xx&oh=00_AfD4RB-PoGI_430_tbip1REPyr06V6VuoWl8EL1wc9Uhdw&oe=65C689D2 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 17 Jan 2024 01:46:00 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 3878008829
                                                                                                                                                                                                                thrift_fmhk: GBBLYxACV2FmubSjeh118PFjFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=3146344515
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1228
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1227INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 63 35 30 31 30 30 30 30 33 30 30 32 30 30 30 30 36 63 30 32 30 30 30 30 61 36 30 32 30 30 30 30 31 35 30 33 30 30 30 30 38 30 30 33 30 30 30 30 62 36 30 33 30 30 30 30 66 32 30 33 30 30 30 30 33 30 30 34 30 30 30 30 63 63 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000c5010000300200006c020000a60200001503000080030000b6030000f203000030040000cc040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                109192.168.2.54985831.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1298OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=7&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 4225
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundarylYIdhynfXPxfwBTF
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC4225OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6c 59 49 64 68 79 6e 66 58 50 78 66 77 42 54 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 34 36 34 31 31 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6c 59 49 64 68 79 6e 66 58 50 78 66 77 42 54 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c ed 59 59
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundarylYIdhynfXPxfwBTFContent-Disposition: form-data; name="ts"1707159746411------WebKitFormBoundarylYIdhynfXPxfwBTFContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxYY
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                110192.168.2.54985731.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC599OUTGET /rsrc.php/v3/y1/r/lFSHhTt9z8s.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1231INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: VWaXq/efFVW8TGLE1z4gzg==
                                                                                                                                                                                                                Expires: Mon, 03 Feb 2025 00:46:39 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: aP2I2hqieDQodsw6h6ZCGhPa5F9fFXaU/v9ETHeNIeft8dC9/gkCaiBwBZSeYP5VW9c6T9fTKXNgScOw3DL/vA==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 780
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: 3b
                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC779INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 6d 61 6b 65 49 6d 6d 75 74 61 62 6c 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 69 73 20 65 6d 70 74 79 20 22 2b 28 28 61 3d 61 29 21 3d 6e 75 6c 6c 3f 61 3a 22 4f 62 6a 65 63 74 22 29 2b 22 20 63 61 6e 6e 6f 74 20 62 65 20 6d 75 74 61 74 65 64 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 65 6d 70 74 79 41 72 72 61 79 22 2c 5b 22 6d 61 6b 65 49 6d 6d 75 74 61 62 6c 65 22 5d 2c 28 66 75 6e
                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("makeImmutable",[],(function(a,b,c,d,e,f){"use strict";function a(a){throw new Error("This empty "+((a=a)!=null?a:"Object")+" cannot be mutated.")}function b(a,b){return a}f["default"]=b}),66);__d("emptyArray",["makeImmutable"],(fun


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                111192.168.2.54979831.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC632OUTGET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1
                                                                                                                                                                                                                Host: scontent.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Fri, 21 Dec 2012 00:00:01 GMT
                                                                                                                                                                                                                Expires: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC78INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 02 00 00 00 02 50 58 ea 00 00 00 16 49 44 41 54 18 57 63 fc cf 80 0f 30 61 0a 21 83 91 29 cd c0 00 00 41 2c 01 13 80 ff 5a 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                Data Ascii: PNGIHDRPXIDATWc0a!)A,ZlIENDB`


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                112192.168.2.54985931.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC845OUTGET /v/t39.30808-1/425713827_122113099310195726_8927809411279278602_n.jpg?stp=c0.1.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=GSZHPYENW2wAX-Ztqtf&_nc_ht=scontent-atl3-1.xx&oh=00_AfDw5dH0JLPQr-_YZEhbRK-22SDPD_-puG5wAJoPJ77X0A&oe=65C60275 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 05 Feb 2024 18:58:23 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 3024929239
                                                                                                                                                                                                                thrift_fmhk: GBCAX8pIzU1y8O2l8+KVPjnAFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2999793793
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:27 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1129
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:27 UTC1128INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 63 31 30 31 30 30 30 30 31 38 30 32 30 30 30 30 35 39 30 32 30 30 30 30 39 39 30 32 30 30 30 30 65 66 30 32 30 30 30 30 33 63 30 33 30 30 30 30 37 31 30 33 30 30 30 30 62 30 30 33 30 30 30 30 65 64 30 33 30 30 30 30 36 39 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000c1010000180200005902000099020000ef0200003c03000071030000b0030000ed03000069040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                113192.168.2.54986231.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC592OUTGET /v/t1.18169-9/10984495_10206302949786098_8878581248298563290_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=3MfwohB-XK0AX-ddwkH&_nc_ht=scontent-atl3-1.xx&oh=00_AfCE-fZtj_0qyNTdtWu31RV5zwCxbnLLOUEn3w9R4zoPtg&oe=65E8ABAC HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sat, 14 Nov 2015 19:26:43 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2183821950
                                                                                                                                                                                                                thrift_fmhk: GBDti5e2A7D/QDJIbY62OhZwFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=535694171
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 6271
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC6270INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 70 75 72 53 6a 64 63 46 44 4a 6e 68 73 67 45 64 72 46 6d 35 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 37 33 30 33 30 30 30 30 35 38 30 36 30 30 30 30 64 64 30 36 30 30 30 30 36 30 30 37 30 30 30 30 62 33 30 39 30 30 30 30 36 38 30 65 30 30 30 30 65 35 30 65 30 30 30 30 39 65 30 66 30 30 30 30 34 63 31 30 30 30 30 30 37 66 31 38 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgpurSjdcFDJnhsgEdrFm5(bFBMD0a000a870100007303000058060000dd06000060070000b3090000680e0000e50e00009e0f00004c1000007f180000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                114192.168.2.54986831.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC469OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1209INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:46 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159765; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                Set-Cookie: fr=0AuEIutewsU5YUqRD..BlwTDW.aG.AAA.0.0.BlwTDW.AWUuq5WTaGY; expires=Sun, 05-May-2024 19:02:46 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1900INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4a 33 54 66 48 2d 73 61 44 6a 4a 48 66 53 65 76 44 52 4f 79 57 64 64 75 33 79 76 41 73 44 78 46 46 55 75 42 71 67 51 55 5f 36 78 46 74 41 4a 68 34 61 71 52 58 68 4e 56 7a 59 54 79 31 69 36 7a 62 56 4f 53 4b 5f 37 49 57 33 47 4f 41 75 71 36 53 4e 43 49 49 52 41 73 4e 54 4a 72 4d 52 4f 54 32 55 54 35 5f 61 7a 74 6b 63 5a 37 6e 38 75 41 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 49 37 76 48 62 75 46 66 5a 50 53 6f 59 68 55 49 4e 34 76 78 57 71 54 65 4f 43 48 64 53 67 4f 59 55 48 32 5a 69 54 7a 50 41 6d 41 51 5a 61 5a 46 59 72 43 42 59 33 63 41 6b 5f 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 4c 46 71
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcJ3TfH-saDjJHfSevDROyWddu3yvAsDxFFUuBqgQU_6xFtAJh4aqRXhNVzYTy1i6zbVOSK_7IW3GOAuq6SNCIIRAsNTJrMROT2UT5_aztkcZ7n8uA"; e_fb_vipport="AcI7vHbuFfZPSoYhUIN4vxWqTeOCHdSgOYUH2ZiTzPAmAQZaZFYrCBY3cAk_"; e_upip="AcLFq
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1527INData Raw: 36 66 32 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 38 6e 74 6a 50 33 52 4b 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: 6f2c<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="8ntjP3RK">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 61 6e 79 22 20 68 72
                                                                                                                                                                                                                Data Ascii: ulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="mask-icon" sizes="any" hr
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 39 39 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 30 38 32 35 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 33 38 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 30 37 33 35 30 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 32 32 34 36 33 37 22
                                                                                                                                                                                                                Data Ascii: 00,"s":1}},"gkxData":{"9962":{"result":true,"hash":null},"676837":{"result":false,"hash":null},"708253":{"result":false,"hash":null},"1167394":{"result":false,"hash":null},"6380":{"result":true,"hash":null},"1073500":{"result":false,"hash":null},"1224637"
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 68 72 5a 6c 43 77 77 64 77 51 4f 46 58 69 61 48 4f 57 78 32 6f 43 22 7d 2c 31 34 31 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c
                                                                                                                                                                                                                Data Ascii: "EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"hrZlCwwdwQOFXiaHOWx2oC"},141],["KSConfig",[],{"kill
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 69 6d 65 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 33 35 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 69
                                                                                                                                                                                                                Data Ascii: imeout":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2235,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationRetri
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 49 44 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 44 4f 4d 41 49 4e 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 49 53 42 22 2c 5b 5d 2c 7b 7d 2c 33 33 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 70 4b 72 33 55 51 73 50 73 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 74 69 65 72 22 3a 22 22 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22 31
                                                                                                                                                                                                                Data Ascii: ID":"256281040558","IS_BUSINESS_DOMAIN":false},270],["ISB",[],{},330],["LSD",[],{"token":"AVpKr3UQsPs"},323],["SiteData",[],{"server_revision":1011220135,"client_revision":1011220135,"tier":"","push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"1
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 61 63 65 62 6f 6f 6b 57 6f 72 6b 41 63 63 6f 75 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 49 6e 73 74 61 67 72 61 6d 42 75 73 69 6e 65 73 73 50 65 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 45 6e 74 65 72 70 72 69 73 65 42 75 73 69 6e 65 73 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 48 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 73 42 79 55 6e 73 75 70 70 6f 72 74 65 64 46 69 72 73 74 50 61 72 74 79 54 6f 6f 6c 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 41 63 63 6f 75 6e 74 53 77 69 74 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 22 3a 66 61 6c 73 65 2c 22 69 73 55 73 65 72 4f 70 74 49 6e 41 63 63 6f 75 6e 74 53 77 69 74 63 68 49 6e 66 72 61 55 70 67 72 61 64 65 22 3a 66 61 6c 73 65 2c 22 62 75 73 69 6e 65
                                                                                                                                                                                                                Data Ascii: son":false,"isFacebookWorkAccount":false,"isInstagramBusinessPerson":false,"isEnterpriseBusiness":false,"shouldHideComponentsByUnsupportedFirstPartyTools":false,"shouldShowAccountSwitchComponents":false,"isUserOptInAccountSwitchInfraUpgrade":false,"busine


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                115192.168.2.54986031.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC375OUTGET /rsrc.php/v3/y3/r/vGSgEwj4UxE.png HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: r66H0eA6feMP+75G3Yat/w==
                                                                                                                                                                                                                Expires: Fri, 31 Jan 2025 12:15:51 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: /p9T21WkX/0GTKreD7pauf4GioW2V37cPZx8B3tF4s0o9NzRL3FiPXcV551/NagbrO5pBNyls8OxptWgiNbmBQ==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 725
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC724INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 03 00 00 00 d7 a9 cd ca 00 00 01 29 50 4c 54 45 47 70 4c 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95 9f 8e 95
                                                                                                                                                                                                                Data Ascii: PNGIHDR)PLTEGpL


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                116192.168.2.54986131.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC375OUTGET /rsrc.php/v3/yg/r/jdBPcN50Cgy.png HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: AAXUQrsELUekDknVC8shyw==
                                                                                                                                                                                                                Expires: Sun, 02 Feb 2025 20:16:56 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: 90W/0p0VvjYcgibLmXPS3H7X5Z3tBjvg7i4XEg2sQtd3tyR8yDFd/n2On0HQTr+do197jabEnnHdng3PAegKcQ==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7212
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bd 00 00 00 b5 08 03 00 00 00 3d 5a 0e 6f 00 00 03 00 50 4c 54 45 47 70 4c 00 00 00 09 09 09 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 01 01 01 00 00 00 00 00 00 03 03 03 00 00 00 00 00 00 04 04 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 04 04 01 01 01 05 05 05 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 08 08 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 01 01 01 00 00 00 01 01 01 04 04 04 01 01 01 00 00 00 00 00 00 02 02 02 01 01 01 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 04 04 04 01 01 01 00 00 00 02 02 02 06 06 06 02 02
                                                                                                                                                                                                                Data Ascii: PNGIHDR=ZoPLTEGpL
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC5711INData Raw: 2b ee 95 36 df a9 6d 93 86 ed 9f 1e 24 75 0e f0 73 b9 5c 29 3d 57 83 7f c0 6f 62 2c 75 47 37 68 11 f3 80 1a db 17 3c 34 29 8a 0f 20 cf ce 0d ce 26 d0 5a 58 a2 b8 d7 59 50 cf 74 a8 33 5f df a6 39 9b 6e 1b 07 2e 9d 5b fd 04 ca d9 5b 49 b6 05 35 25 17 28 4c 92 cc 50 24 0a 90 27 22 07 83 88 3d 13 70 00 73 e9 bb 2c 7d 20 a6 88 78 28 cd 9c 50 65 7b 60 90 a2 28 02 28 04 54 2a 00 be 8a eb 0b 6c 67 48 95 4e 02 be b6 0f 54 05 7e 4f db cf 29 e9 b3 7d 9d 85 6a c0 8e 98 2c df de 65 3a 92 94 48 92 c1 47 ab d5 c5 6a 4d b4 16 9b 88 fd 2c 90 38 1c 60 c8 ee 83 b8 50 62 2c ad bb 67 e9 68 f7 f1 32 ba 49 8a 60 00 1d 19 de a0 bb 9e a3 68 89 67 27 0d 54 b5 bd b3 ad 53 e7 3d a9 ed b7 ae 1c fd 78 ad 3c bc f9 08 5b 42 b9 a3 ba bf d1 dd 5f e7 7e 09 61 4b 04 da 32 a4 71 26 cd 8f 73
                                                                                                                                                                                                                Data Ascii: +6m$us\)=Wob,uG7h<4) &ZXYPt3_9n.[[I5%(LP$'"=ps,} x(Pe{`((T*lgHNT~O)}j,e:HGjM,8`Pb,gh2I`hg'TS=x<[B_~aK2q&s


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                117192.168.2.54987731.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC720OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=6&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC605INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                118192.168.2.54987531.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC603OUTGET /v/t1.30497-1/84702798_579370612644419_4516628711310622720_n.png?stp=c12.0.40.40a_cp0_dst-png_p40x40&_nc_cat=1&ccb=1-7&_nc_sid=db1b99&_nc_ohc=eV4t5MV_vVAAX8bSsGk&_nc_ht=scontent-atl3-2.xx&oh=00_AfDaXObKOUDWDpB6c15oD34GuzU_2z6qsmbiWwdjU_Tdwg&oe=65E88F89 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 05 Feb 2020 19:00:22 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 733051822
                                                                                                                                                                                                                thrift_fmhk: GBAkmsyaFwOvYMxrX73oKODVFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                content-digest: adler32=1707783222
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 956
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC955INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 03 76 49 44 41 54 58 85 ed 98 df 72 d3 38 14 c6 bf 23 c9 4e 93 06 da 0c ed b4 ec 96 a5 bb f0 fe 6f c1 1d 0f c0 30 03 17 5c b0 cb d2 6e 9a 76 d2 d8 b2 8e 0e 17 b2 12 43 12 5b 49 1a b6 17 9c 19 67 9c c4 b6 7e e7 8f 3e 1d 8b de bc fd 24 78 c4 a6 fe 6f 80 2e fb 05 b8 ab fd 74 40 a2 70 a4 9a d9 27 cc 2a ab 9c 07 01 d0 3a 2d 36 7b 01 6c 8b d0 ef 67 4f e1 d8 e3 ea bf fb a4 48 3e 38 20 11 e0 58 20 22 a0 48 20 02 66 c1 f0 30 c7 ab 97 23 78 2f 18 4f 66 60 96 4e c8 07 07 74 ce e3 f8 a8 8f 93 d1 00 07 bd f0 78 66 8f e9 ac 02 11 20 02 14 a5 83 f7 dd 70 3b 03 52 e3 c3 7b 0f f6 82 bf fe 18 e1 e2 fc e9 d2 b5 27 8d 73 5b 31 d8 0b 8c
                                                                                                                                                                                                                Data Ascii: PNGIHDR((msRGB,vIDATXr8#No0\nvC[Ig~>$xo.t@p'*:-6{lgOH>8 X "H f0#x/Of`Ntxf p;R{'s[1


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                119192.168.2.54987031.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC720OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=7&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC605INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                120192.168.2.54987331.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC592OUTGET /v/t1.6435-9/117341300_10219784032324736_7399684346313518811_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=WRNUOgnIkbMAX-LzeAW&_nc_ht=scontent-atl3-2.xx&oh=00_AfDKyHeGPx1trW1BpeMye61Xwow70QCA6VMpm9G2jCeFXg&oe=65E8BD40 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 16 Aug 2020 18:09:12 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1744054772
                                                                                                                                                                                                                thrift_fmhk: GBC91vo5S1igsUkaxBOr51pWFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2102756280
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 5552
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC5551INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 36 66 41 43 4e 38 30 72 38 6d 50 78 75 6b 6a 30 58 4b 6f 6c 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 35 30 30 33 30 30 30 30 30 38 30 36 30 30 30 30 62 62 30 36 30 30 30 30 36 64 30 37 30 30 30 30 37 37 30 39 30 30 30 30 33 32 30 64 30 30 30 30 61 61 30 64 30 30 30 30 36 61 30 65 30 30 30 30 32 65 30 66 30 30 30 30 62 30 31 35 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMg6fACN80r8mPxukj0XKol(bFBMD0a000a870100005003000008060000bb0600006d07000077090000320d0000aa0d00006a0e00002e0f0000b0150000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                121192.168.2.54986631.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC592OUTGET /v/t1.18169-9/13428025_10207756860492957_2368031243833781370_n.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=-yCShyzhCz8AX8WyG9n&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMevsgXUaUcz8VEoLLG52OVYBkID7B9CDEI8BQ180FbA&oe=65E89706 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 19 Jun 2016 19:26:58 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1755545026
                                                                                                                                                                                                                thrift_fmhk: GBBU8TWUf8V4lfOiiAx1TnEyFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=3746119175
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7870
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC7869INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 59 53 69 74 72 32 44 73 79 51 41 58 4a 34 6c 74 38 50 59 78 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 37 35 30 33 30 30 30 30 65 64 30 36 30 30 30 30 62 64 30 37 30 30 30 30 38 61 30 38 30 30 30 30 33 61 30 63 30 30 30 30 30 35 31 32 30 30 30 30 38 32 31 32 30 30 30 30 37 35 31 33 30 30 30 30 36 30 31 34 30 30 30 30 62 65 31 65 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgYSitr2DsyQAXJ4lt8PYx(bFBMD0a000a8701000075030000ed060000bd0700008a0800003a0c000005120000821200007513000060140000be1e0000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                122192.168.2.54986731.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC592OUTGET /v/t1.18169-9/14088571_10208339650062332_2517907507340419904_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=47b26d&_nc_ohc=aMvlhOUtOucAX9an3th&_nc_ht=scontent-atl3-1.xx&oh=00_AfDmtp6KOIdMb0RUZQEekAzWu0yVjpvceoxLNHuh9fvaWA&oe=65E8A29B HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Thu, 25 Aug 2016 03:06:07 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 4287706898
                                                                                                                                                                                                                thrift_fmhk: GBBJc5cg0Twm+qlCbSxzsy60FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=135547159
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 4849
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC4848INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 59 53 57 30 65 35 31 51 50 42 78 45 38 70 72 5f 56 31 72 5f 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 36 30 31 30 30 30 30 31 38 30 33 30 30 30 30 31 62 30 35 30 30 30 30 61 63 30 35 30 30 30 30 33 37 30 36 30 30 30 30 62 37 30 37 30 30 30 30 31 33 30 62 30 30 30 30 38 64 30 62 30 30 30 30 34 63 30 63 30 30 30 30 30 30 30 64 30 30 30 30 66 31 31 32 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgYSW0e51QPBxE8pr_V1r_(bFBMD0a000a86010000180300001b050000ac05000037060000b7070000130b00008d0b00004c0c0000000d0000f1120000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                123192.168.2.54987231.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC592OUTGET /v/t1.18169-9/11136659_10204939372697523_4682439985974137597_n.jpg?stp=dst-jpg_p160x160&_nc_cat=105&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cpsoZTY-59MAX_rP9oM&_nc_ht=scontent-atl3-2.xx&oh=00_AfB1-P32cro6hN0AS-hrrFHuOjBmDa-3FtIsE458ZCUxng&oe=65E88875 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Fri, 03 Apr 2015 23:57:24 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2879769218
                                                                                                                                                                                                                thrift_fmhk: GBALZtgLGb6yzP0sjZXVM5swFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2272058996
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7183
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC7182INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 53 51 4b 73 4c 34 4b 63 31 33 61 64 30 33 78 34 74 30 53 67 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 37 37 30 33 30 30 30 30 63 34 30 36 30 30 30 30 61 61 30 37 30 30 30 30 38 66 30 38 30 30 30 30 63 62 30 62 30 30 30 30 64 65 31 30 30 30 30 30 35 62 31 31 30 30 30 30 33 66 31 32 30 30 30 30 32 63 31 33 30 30 30 30 30 66 31 63 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgSQKsL4Kc13ad03x4t0Sg(bFBMD0a000a8701000077030000c4060000aa0700008f080000cb0b0000de1000005b1100003f1200002c1300000f1c0000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                124192.168.2.54986431.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC593OUTGET /v/t31.18172-8/10353237_10206149862039000_1693933947330014610_o.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=47b26d&_nc_ohc=OCdbhJ3si08AX_mzvNI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCkWKIgXEKlVOoWRxJ64J3VZ08sb3IG5b44Ld-cQp-7ZQ&oe=65E8A31C HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 14 Oct 2015 08:19:10 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 200097277
                                                                                                                                                                                                                thrift_fmhk: GBCNTQdm06yh2MCwHJdz4tVnFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2713294308
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 8073
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC8072INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 55 63 6c 6d 4d 35 58 71 38 47 31 63 34 44 64 78 6b 65 6f 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 36 30 31 30 30 30 30 35 34 30 33 30 30 30 30 30 34 30 37 30 30 30 30 39 64 30 37 30 30 30 30 34 35 30 38 30 30 30 30 66 33 30 63 30 30 30 30 32 31 31 33 30 30 30 30 39 61 31 33 30 30 30 30 36 61 31 34 30 30 30 30 34 30 31 35 30 30 30 30 38 39 31 66 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgUclmM5Xq8G1c4Ddxkeoh(bFBMD0a000a8601000054030000040700009d07000045080000f30c0000211300009a1300006a14000040150000891f0000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                125192.168.2.54986931.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC469OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1209INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:46 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159765; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                Set-Cookie: fr=07zbAcidaRJwlvl5g..BlwTDW.aG.AAA.0.0.BlwTDW.AWXM9YW1dNE; expires=Sun, 05-May-2024 19:02:46 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1901INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4c 37 38 56 50 45 72 62 53 53 42 42 4e 73 66 6f 4e 61 68 37 6c 75 54 79 78 53 33 4d 59 32 39 45 74 6c 35 58 64 52 43 74 72 67 47 61 38 4d 47 44 49 64 73 56 59 5f 6a 58 73 70 67 4a 6b 49 61 31 70 52 32 4a 32 6e 33 68 5f 6a 43 4b 71 50 6b 55 42 4f 38 32 58 65 68 56 35 57 4a 38 77 66 36 4d 68 71 50 4e 72 42 4a 37 63 48 61 4a 5f 6c 6d 77 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 4b 54 56 42 4e 49 6f 6a 44 49 37 32 31 76 44 33 73 51 76 6f 36 46 37 74 4d 50 32 65 56 41 39 42 61 77 6f 63 58 49 39 72 45 47 65 70 44 48 48 73 4b 72 4c 51 2d 31 79 7a 6b 33 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 4b 39 46
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcL78VPErbSSBBNsfoNah7luTyxS3MY29Etl5XdRCtrgGa8MGDIdsVY_jXspgJkIa1pR2J2n3h_jCKqPkUBO82XehV5WJ8wf6MhqPNrBJ7cHaJ_lmw"; e_fb_vipport="AcKTVBNIojDI721vD3sQvo6F7tMP2eVA9BawocXI9rEGepDHHsKrLQ-1yzk3"; e_upip="AcK9F
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1526INData Raw: 64 65 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 55 48 77 42 37 66 51 53 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: deb8<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="UHwB7fQS">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 61 6e 79 22 20 68
                                                                                                                                                                                                                Data Ascii: bulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="mask-icon" sizes="any" h
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 30 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 39 39 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 30 38 32 35 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 33 38 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 30 37 33 35 30 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 32 32 34 36 33 37
                                                                                                                                                                                                                Data Ascii: 000,"s":1}},"gkxData":{"9962":{"result":true,"hash":null},"676837":{"result":false,"hash":null},"708253":{"result":false,"hash":null},"1167394":{"result":false,"hash":null},"6380":{"result":true,"hash":null},"1073500":{"result":false,"hash":null},"1224637
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 72 56 69 63 72 6c 61 36 6d 30 42 58 55 6a 7a 6d 49 57 51 42 41 64 22 7d 2c 31 34 31 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c
                                                                                                                                                                                                                Data Ascii: ["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"rVicrla6m0BXUjzmIWQBAd"},141],["KSConfig",[],{"kil
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 33 35 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 69 65 73 22
                                                                                                                                                                                                                Data Ascii: out":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2235,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationRetries"
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 44 4f 4d 41 49 4e 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 49 53 42 22 2c 5b 5d 2c 7b 7d 2c 33 33 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 70 4b 72 33 55 51 33 4e 34 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 74 69 65 72 22 3a 22 22 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22 31 39 37 35
                                                                                                                                                                                                                Data Ascii: :"256281040558","IS_BUSINESS_DOMAIN":false},270],["ISB",[],{},330],["LSD",[],{"token":"AVpKr3UQ3N4"},323],["SiteData",[],{"server_revision":1011220135,"client_revision":1011220135,"tier":"","push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"1975
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 22 3a 66 61 6c 73 65 2c 22 69 73 46 61 63 65 62 6f 6f 6b 57 6f 72 6b 41 63 63 6f 75 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 49 6e 73 74 61 67 72 61 6d 42 75 73 69 6e 65 73 73 50 65 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 45 6e 74 65 72 70 72 69 73 65 42 75 73 69 6e 65 73 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 48 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 73 42 79 55 6e 73 75 70 70 6f 72 74 65 64 46 69 72 73 74 50 61 72 74 79 54 6f 6f 6c 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 41 63 63 6f 75 6e 74 53 77 69 74 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 22 3a 66 61 6c 73 65 2c 22 69 73 55 73 65 72 4f 70 74 49 6e 41 63 63 6f 75 6e 74 53 77 69 74 63 68 49 6e 66 72 61 55 70 67 72 61 64 65 22 3a 66 61 6c 73 65 2c 22 62 75 73 69 6e 65 73 73 5f
                                                                                                                                                                                                                Data Ascii: ":false,"isFacebookWorkAccount":false,"isInstagramBusinessPerson":false,"isEnterpriseBusiness":false,"shouldHideComponentsByUnsupportedFirstPartyTools":false,"shouldShowAccountSwitchComponents":false,"isUserOptInAccountSwitchInfraUpgrade":false,"business_


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                126192.168.2.54987631.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC592OUTGET /v/t1.18169-9/12241599_10206318750421104_3792244774081125016_n.jpg?stp=dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=47b26d&_nc_ohc=AvvwvtgTHY4AX88vKC0&_nc_ht=scontent-atl3-2.xx&oh=00_AfDuLZ0rFUFAgELm6nZR9PAgSmYPtlbM2GSZb84XEqe7uA&oe=65E8BBF1 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 18 Nov 2015 01:21:52 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1798639937
                                                                                                                                                                                                                thrift_fmhk: GBCsMIK4+vpPhaaPvhDy1HU8FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=4273734384
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 7748
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC7747INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 72 4c 57 55 4f 59 7a 55 31 39 74 77 43 57 43 70 2d 51 39 78 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 38 30 31 30 30 30 30 38 63 30 33 30 30 30 30 31 33 30 37 30 30 30 30 64 34 30 37 30 30 30 30 61 35 30 38 30 30 30 30 31 62 30 64 30 30 30 30 61 64 31 32 30 30 30 30 32 36 31 33 30 30 30 30 65 32 31 33 30 30 30 30 61 37 31 34 30 30 30 30 34 34 31 65 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgrLWUOYzU19twCWCp-Q9x(bFBMD0a000a880100008c03000013070000d4070000a50800001b0d0000ad12000026130000e2130000a7140000441e0000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                127192.168.2.54987131.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC595OUTGET /v/t39.30808-1/413985986_7109240115809921_8731611352938354302_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=0O1zCFLi67MAX8bHeWG&_nc_ht=scontent-atl3-2.xx&oh=00_AfBXqS3_HISaS0x6wr0-zBB6jiKprlZ8BlHb1lw0vZBKrg&oe=65C5E070 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 25 Dec 2023 16:48:04 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 3737786732
                                                                                                                                                                                                                thrift_fmhk: GBC0Qp+abRzOw+MRCRUnMxqUFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1933275633
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1250
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1249INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 63 32 30 31 30 30 30 30 32 66 30 32 30 30 30 30 36 38 30 32 30 30 30 30 61 33 30 32 30 30 30 30 32 35 30 33 30 30 30 30 39 30 30 33 30 30 30 30 63 30 30 33 30 30 30 30 66 33 30 33 30 30 30 30 32 64 30 34 30 30 30 30 65 32 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000c20100002f02000068020000a30200002503000090030000c0030000f30300002d040000e2040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                128192.168.2.54987431.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC609OUTGET /v/t39.30808-1/419877703_122129278418051819_4342642419572166206_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=104&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KoIUYvq219wAX-urWRs&_nc_ht=scontent-atl3-2.xx&oh=00_AfCW351laALSSLFH0szxdTZ-_MAtrVtBoLAoK5yj7UkSxA&oe=65C60C12 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Tue, 16 Jan 2024 07:16:18 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2703706034
                                                                                                                                                                                                                thrift_fmhk: GBCNpwYHMMYlJ+CPJwnzGVhLFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1595585292
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1387
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1386INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 34 30 31 30 30 30 30 33 37 30 32 30 30 30 30 37 30 30 32 30 30 30 30 62 34 30 32 30 30 30 30 35 64 30 33 30 30 30 30 65 39 30 33 30 30 30 30 31 63 30 34 30 30 30 30 35 66 30 34 30 30 30 30 61 32 30 34 30 30 30 30 36 62 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c40100003702000070020000b40200005d030000e90300001c0400005f040000a20400006b050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                129192.168.2.54986531.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC583OUTGET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_fb50_p240x240&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfB9OZl_xqDfEGpVETnkUK6EOIAVSgn9Kgv5njaYMZjGjg&oe=65E88CFF HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Apr 2012 00:00:00 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 977092200
                                                                                                                                                                                                                thrift_fmhk: GBCbpaL2qbW1tQzLPL3i/QCNFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=384901164
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2728
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC2727INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 61 30 31 30 30 30 30 65 61 30 33 30 30 30 30 33 62 30 34 30 30 30 30 36 31 30 34 30 30 30 30 38 37 30 34 30 30 30 30 62 32 30 34 30 30 30 30 61 62 30 35 30 30 30 30 62 37 30 36 30 30 30 30 34 63 30 37 30 30 30 30 66 30 30 37 30 30 30 30 61 38 30 61 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6a010000ea0300003b0400006104000087040000b2040000ab050000b70600004c070000f0070000a80a0000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                130192.168.2.54986331.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC578OUTGET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_p720x720&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfCdT5hDjt6zb6sC5cKuai2zFLzSlCBa3c6MgdjDY2_bDw&oe=65E88CFF HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Apr 2012 00:00:00 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 977092200
                                                                                                                                                                                                                thrift_fmhk: GBCbpaL2qbW1tQzLPL3i/QCNFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2639525836
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 84808
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 66 61 32 30 30 30 30 30 66 32 34 37 30 30 30 30 36 62 34 63 30 30 30 30 35 65 35 31 30 30 30 30 34 30 36 66 30 30 30 30 62 32 61 66 30 30 30 30 64 33 62 37 30 30 30 30 61 63 63 31 30 30 30 30 36 64 63 62 30 30 30 30 34 38 34 62 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000fa200000f24700006b4c00005e510000406f0000b2af0000d3b70000acc100006dcb0000484b0100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC16332INData Raw: 22 44 88 b5 62 06 20 60 e5 01 88 9a 22 4c 88 13 16 0a c4 56 ac 65 25 a8 ac 9b 2a 2c 0a 95 b1 b2 04 82 23 48 34 2c 84 85 19 c6 c8 a7 1b 10 d2 20 00 00 10 02 43 71 15 89 9b 41 82 68 18 09 49 90 56 09 5a b5 15 93 2c 81 34 44 9c e5 a8 ba 72 e6 35 d0 56 48 d4 89 2b 22 a2 6c ac d9 0c eb 32 d3 5d 95 1b 60 b9 de ad 39 d7 2a 7a b5 27 39 6f 26 b9 67 66 84 e6 9b e3 66 21 cb 78 82 90 44 65 21 82 1b 20 e4 11 72 22 24 82 2a 71 a4 30 40 e0 04 48 40 da 92 93 89 2d 85 64 b6 28 22 d2 b0 b0 ad c5 8a 2d 58 12 89 91 11 82 05 49 35 62 18 45 49 59 11 82 4c 14 64 ac 8a 9a 48 29 aa 89 24 25 22 22 a6 15 92 29 01 09 48 ad d3 d6 b9 f4 cb 2d 4a 33 c3 54 e5 c1 1e 8d 3a ce 79 ce 65 50 d5 29 71 9b 2c 30 9b dc b9 6d b7 3e 75 6d 75 cc 73 a6 c2 ba 35 4a c8 42 4c ac b5 8d 4e a9 64 55 13 4c
                                                                                                                                                                                                                Data Ascii: "Db `"LVe%*,#H4, CqAhIVZ,4Dr5VH+"l2]`9*z'9o&gff!xDe! r"$*q0@H@-d("-XI5bEIYLdH)$%"")H-J3T:yeP)q,0m>umus5JBLNdUL
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC16384INData Raw: 7e 94 91 36 42 e5 17 d9 d2 d6 c1 64 fe c9 8e 03 10 46 6e 2c 6b 73 a1 0d 80 28 cc 08 4f 28 5e 2a 6b 93 d6 74 0a 17 3a 37 62 e6 6a 44 d1 cb 1b 7e 10 e2 b1 21 e0 85 7c 6f b3 a3 3b 4f 27 d8 a7 fd a0 c4 1e 31 76 03 60 b3 e8 ac 01 4e 29 a9 df 09 2f 95 ad d6 17 e4 43 1c 7e 26 20 bc 5c c5 4b 89 24 f2 f8 2e 36 b3 15 ae 0d c7 8a 9c c6 88 70 cf ca 63 db cf 24 cd 11 4c f9 e6 46 27 16 e3 fc 3d b1 a3 36 20 8c c1 04 89 d8 11 23 f0 f6 2f e9 c1 1f 87 a3 80 e5 e0 a4 5e 12 75 e1 e6 09 d0 4e 14 0c 22 56 30 34 75 0a 59 e9 ee 91 c5 d6 b0 0f f7 0e ca 8c 4a da 73 5c ea 01 df 2c ab 57 ea ea 33 09 75 80 a6 91 8e 0e c8 e3 4e 9e 47 28 f2 1c d5 e2 03 84 6f a7 4f 29 b7 12 62 ff 00 27 7e 9a 1e c4 f7 c9 fb ad 45 dc bd d4 39 15 a2 57 e7 1c ea 5b e4 02 80 75 03 28 e2 7c c4 98 64 67 0b e7
                                                                                                                                                                                                                Data Ascii: ~6BdFn,ks(O(^*kt:7bjD~!|o;O'1v`N)/C~& \K$.6pc$LF'=6 #/^uN"V04uYJs\,W3uNG(oO)b'~E9W[u(|dg
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC16384INData Raw: 19 08 2c c8 f2 c3 89 f3 d0 65 87 3f d4 e1 16 52 76 1f 0a 7f 38 7f 66 ff 00 bc 66 0e 4b d4 9d 53 26 85 5c 14 de 2f 71 5d 11 93 c9 b1 7c 95 76 60 82 0a 5d 46 84 10 54 5d 17 d9 5a 29 7d 53 12 36 60 7a 82 8a 13 f2 2f 32 85 5b 98 1b 2b a2 96 b6 5c 9f 22 19 1d af b1 af 7f b8 ee 5e c2 bf bd 8e ec 93 e0 de 1c 6c f7 65 f5 2d 2b b2 bb 28 d5 72 78 a6 50 e8 48 8c d8 60 7e e4 3a ab fa 44 a9 57 ec 5d c3 ae c4 72 85 96 c4 db 5f 22 19 88 69 34 ef b8 2e ab 3b 76 6d e0 4d 2a 5f d2 8f c2 1e 41 96 4c fa 1b 35 f0 26 a5 99 cd b7 5d 8f 8c 8a 1d 48 ec 77 f7 3e bd 36 24 26 9d d4 7b 9b d1 85 ce d6 78 fd 4c a3 2e 26 13 6f bd 8a be 07 97 48 94 ea ff 00 d3 08 95 55 5f 37 f4 36 ba ab 69 98 71 13 7c 19 bb b7 04 a3 ca ac ac 2f 1f 02 6e 51 db 62 77 6a 46 f9 4c 70 36 e7 c8 af cb 9f a2 28
                                                                                                                                                                                                                Data Ascii: ,e?Rv8ffKS&\/q]|v`]FT]Z)}S6`z/2[+\"^le-+(rxPH`~:DW]r_"i4.;vmM*_AL5&]Hw>6$&{xL.&oHU_76iq|/nQbwjFLp6(
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC14935INData Raw: 8f cd ac 34 17 b6 2b 0b 9a 52 e1 62 10 84 20 d3 21 0d 10 41 04 78 08 12 09 1a 61 38 d2 e6 60 1f d1 a2 8c 28 9e 84 27 b2 e4 c5 1a d1 0f 0d 62 0c 2c 4b 05 e6 31 e2 4c 36 21 08 41 11 11 08 88 4c 43 7e 37 14 db 08 6c a1 36 2c 5c 35 1d c3 08 25 8e a1 52 d2 fd 78 ac ae c5 a4 22 e9 46 52 94 be 30 82 ff 00 92 f9 20 4a c6 9d 12 63 42 41 fe cf d7 14 d4 1b 06 8d ac e8 d6 29 ec ec 86 c4 d4 13 c2 e3 45 45 29 b2 32 66 e1 18 54 46 39 9e f8 a5 f0 7e 07 e0 47 8a f8 50 f5 d2 8d 06 25 58 fe 52 7e 89 e8 2c 39 10 ee 68 fa 33 50 8f 66 65 08 3e 9e e1 31 1a d3 12 42 30 59 08 47 cc 95 96 c8 cd 9a 09 a7 85 e4 af d9 65 88 a2 82 25 cf 0e 0c 1c 70 fa 17 86 b4 31 09 83 48 6e 22 b1 8d 51 68 94 4b 7a 1a 49 95 22 fc 13 44 77 a4 14 21 d1 d1 23 62 d4 84 88 4f 08 24 5c 51 27 0b c3 ca 15 16
                                                                                                                                                                                                                Data Ascii: 4+Rb !Axa8`('b,K1L6!ALC~7l6,\5%Rx"FR0 JcBA)EE)2fTF9~GP%XR~,9h3Pfe>1B0YGe%p1Hn"QhKzI"Dw!#bO$\Q'
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1500INData Raw: 56 d9 9b 3c 17 e1 94 5b 49 2b cc ab c4 a2 b3 13 ea 34 2c 9a 8b 11 d7 e0 98 c5 4a 5e 6a 35 ba 9c ba 9f 46 15 14 78 66 7b 65 f9 7e 65 aa e5 dc 49 e2 09 5d 45 0f 88 f5 6e 16 86 11 e9 f8 7b 4f 53 cd cc 4c 75 2c 98 ea 58 cf 50 bd cf 9f c0 f9 7d c1 1c b3 3e 67 84 b5 71 2d e2 5f 99 5e 65 35 51 1d 66 5c 72 d4 a3 ce 66 2a 58 41 3a f3 29 d1 2b d1 13 7a 25 59 4e a5 9b a8 a7 a8 a1 14 a8 c5 bc 30 0c b9 f1 0c 28 09 6a cd 4a bb 06 0b 8a 8b 85 15 14 e4 9c 48 06 a8 43 72 0a 38 da 33 6d 39 bd 19 62 24 b5 a0 a1 a0 5e ca fd d1 bd e0 dd 5b 32 a1 05 69 ac 44 96 34 39 3d f1 10 a7 0e 4e e2 15 95 0b 65 45 65 a5 bb 8c 07 33 60 1a a7 1e f3 2e 41 a2 88 04 69 3d a5 31 00 71 29 46 ae d2 54 1c 2d 83 15 35 c1 9a f3 d4 52 42 68 1c 75 2d 19 64 e9 ab af ee 52 65 3f b2 3f fa 40 39 7c 77 2e
                                                                                                                                                                                                                Data Ascii: V<[I+4,J^j5Fxf{e~eI]En{OSLu,XP}>gq-_^e5Qf\rf*XA:)+z%YN0(jJHCr83m9b$^[2iD49=NeEe3`.Ai=1q)FT-5RBhu-dRe??@9|w.
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC16333INData Raw: 83 e9 15 2e 88 d9 54 61 4c 37 1c d0 a9 57 64 7b 97 de d6 9b 84 d6 06 59 8c 47 89 62 96 bc cb 12 9c f9 d4 b0 11 49 46 cd b0 12 38 2d b9 89 a0 de 5f d3 13 31 b5 43 2b a7 97 fd 8b 98 50 3b 66 0b 4c 09 91 c4 d7 57 69 2e f5 50 bc 16 f1 59 e3 d4 a5 22 87 65 71 30 a2 ea 32 e8 a8 81 00 77 45 bf 71 09 a0 28 c3 51 0a ad 6a 8f 33 33 04 47 41 f4 8b 02 cd 88 6b df b9 69 7c b3 83 7d c3 08 35 de 18 06 a6 4c 6a 50 4a 6b a6 53 57 b6 ea cc 48 00 71 42 af cc c9 55 5f 82 08 88 2a 85 aa e8 bc 77 07 e0 4a c2 54 b0 d6 f5 07 85 64 6c 09 81 1c d2 f5 d4 25 86 15 78 0a d1 90 02 66 59 1c 6c 4b 2c 34 a5 d6 a5 cf 06 2c d0 d4 5f 72 d3 96 0a e9 81 ea 5b ac 45 75 11 08 1a 0d 6c 88 8b 3f 53 31 88 01 b7 1c 41 3a 23 85 2c 40 a0 fa 96 78 c9 be 8b e4 ca e0 8f df 40 2b 55 ce a3 aa 3a b7 41 0c
                                                                                                                                                                                                                Data Ascii: .TaL7Wd{YGbIF8-_1C+P;fLWi.PY"eq02wEq(Qj33GAki|}5LjPJkSWHqBU_*wJTdl%xfYlK,4,_r[Eul?S1A:#,@x@+U:A
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1439INData Raw: c4 d9 a9 83 a8 34 1a ea 02 98 8c d0 07 b9 76 a2 b0 2e 33 87 f5 1a 5c 27 5a 0f 88 a5 a4 aa 96 78 38 88 07 20 ba a5 26 44 0e d5 fc 42 c1 a3 1d 0c 69 58 8f 05 f7 0a a6 0e 28 01 fe a5 c3 2b 68 28 a3 cd c6 3a 75 c9 4a 41 ad c4 da 12 bc c4 a2 c5 0d 21 82 01 55 48 e1 12 fd 4a 54 be 6c 10 b3 34 22 8f 6c 1c e6 a8 31 ea 04 c9 cc 2b 99 9f 55 90 d5 46 0f 96 38 05 05 4d b8 10 9b 63 94 0a 17 f7 01 c5 11 ed 92 25 a0 28 d2 f8 a9 98 8b 3c e2 a0 ea bd 16 11 55 c2 68 0e 63 a6 fe a5 3a 69 e2 a5 7d 6a 75 40 ba fb 97 25 c5 91 50 cd 2a e1 50 3a 8e 2a 2d 98 67 5b f2 a5 90 6d e3 42 34 98 75 14 cc 4a 45 d9 9a e1 85 45 9c 0d 26 2d 03 1b 1b f9 89 25 0d d3 e8 4c 7c 93 54 f7 2b 36 e2 52 9e 5b 4c c2 d8 e4 d9 f3 03 21 05 f9 98 41 71 da 5a 5d 36 cc 77 1a 42 0d b4 e1 95 c7 03 b8 50 a5 5a
                                                                                                                                                                                                                Data Ascii: 4v.3\'Zx8 &DBiX(+h(:uJA!UHJTl4"l1+UF8Mc%(<Uhc:i}ju@%P*P:*-g[mB4uJEE&-%L|T+6R[L!AqZ]6wBPZ


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                131192.168.2.54987831.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC396OUTGET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1
                                                                                                                                                                                                                Host: scontent.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Fri, 21 Dec 2012 00:00:01 GMT
                                                                                                                                                                                                                Expires: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:46 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:46 UTC78INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 02 00 00 00 02 50 58 ea 00 00 00 16 49 44 41 54 18 57 63 fc cf 80 0f 30 61 0a 21 83 91 29 cd c0 00 00 41 2c 01 13 80 ff 5a 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                Data Ascii: PNGIHDRPXIDATWc0a!)A,ZlIENDB`


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                132192.168.2.54988331.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC608OUTGET /v/t39.30808-1/400753450_122150870588007186_597741443656989716_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=111&ccb=1-7&_nc_sid=5740b7&_nc_ohc=XKFUvPGnOewAX_LjWEN&_nc_ht=scontent-atl3-2.xx&oh=00_AfDAGAfQO4xMYamZvVRN91HwqG7UXvfnRoVj40RsQEanVA&oe=65C66000 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Thu, 09 Nov 2023 17:30:48 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 967810427
                                                                                                                                                                                                                thrift_fmhk: GBA46B7QQSQO5Fbe7Re5jzcjFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2028431094
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:47 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1247
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1246INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 63 34 30 31 30 30 30 30 32 64 30 32 30 30 30 30 36 38 30 32 30 30 30 30 61 66 30 32 30 30 30 30 31 64 30 33 30 30 30 30 38 39 30 33 30 30 30 30 62 61 30 33 30 30 30 30 66 33 30 33 30 30 30 30 33 35 30 34 30 30 30 30 64 66 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000c40100002d02000068020000af0200001d03000089030000ba030000f303000035040000df040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                133192.168.2.54988231.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC592OUTGET /v/t1.18169-9/10415575_10204193684095774_5495726698993956620_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=wMx-AfP4hO4AX8rVg62&_nc_ht=scontent-atl3-1.xx&oh=00_AfCHpZMjkzTA2qSky-VTt1x6w0ncOsKzAUJ06XMcZY_ILg&oe=65E8A66D HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sat, 20 Dec 2014 21:18:28 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 952557246
                                                                                                                                                                                                                thrift_fmhk: GBDobCQzNBvfWVfsSYyogxEMFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2935844588
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:47 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 6107
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC6106INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 6e 69 78 55 5a 48 63 6f 71 41 43 52 35 50 68 37 6d 72 4e 72 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 37 30 31 30 30 30 30 36 61 30 33 30 30 30 30 33 34 30 36 30 30 30 30 65 36 30 36 30 30 30 30 39 31 30 37 30 30 30 30 36 35 30 61 30 30 30 30 39 31 30 65 30 30 30 30 30 39 30 66 30 30 30 30 63 36 30 66 30 30 30 30 37 61 31 30 30 30 30 30 64 62 31 37 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMgnixUZHcoqACR5Ph7mrNr(bFBMD0a000a870100006a03000034060000e606000091070000650a0000910e0000090f0000c60f00007a100000db170000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                134192.168.2.54988431.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1063OUTPOST /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1398
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQna0
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1398OUTData Raw: 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 53 65 73 73 69 6f 6e 5d 3d 32 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 68 62 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 70 73 25 33 41 31 30 33 36 39 38 32 30 37 37 25 33 41 65 31 39 39 38 35 63 38 2d 39 64 35 33 2d 34 61 31 39 2d 62 37 66 30 2d 66 61 34 39 66 38 64 36 64 35 64 63 5d 3d 35 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 73 69 67 6e 61 6c 5f 66 6c 75 73 68 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 62 61 6e 7a 61 69 25 33 41 6c 61 73 74 5f 73 74 6f 72 61 67 65 5f 66 6c 75 73 68 5d 3d 31 35 26 73 65 73 73 69 6f 6e 5f 73 74 6f 72 61 67 65 5b 54 61 62 49 64 5d 3d 36 26 73 65 73 73 69 6f 6e 5f 73 74 6f 72 61
                                                                                                                                                                                                                Data Ascii: local_storage[Session]=20&local_storage[hb_timestamp]=13&local_storage[ps%3A1036982077%3Ae19985c8-9d53-4a19-b7f0-fa49f8d6d5dc]=50&local_storage[signal_flush_timestamp]=13&local_storage[banzai%3Alast_storage_flush]=15&session_storage[TabId]=6&session_stora
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC2005INHTTP/1.1 200 OK
                                                                                                                                                                                                                Set-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:48 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159767; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=(self)
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC552INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 6f 72 69 67 69 6e 2d 61 67 65 6e 74 2d 63 6c 75 73 74 65 72 3a 20 3f 30 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 3a 20 58 2d 46 42 2d 44 65 62 75 67 2c 20 58 2d 4c 6f 61 64 65 72 2d 4c 65 6e 67 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e
                                                                                                                                                                                                                Data Ascii: X-Frame-Options: DENYorigin-agent-cluster: ?0Access-Control-Expose-Headers: X-FB-Debug, X-Loader-LengthAccess-Control-Allow-Methods: OPTIONSAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: https://www.facebook.comVary: Origin
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC132INData Raw: 37 39 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6b 65 79 73 22 3a 5b 22 70 73 3a 31 30 33 36 39 38 32 30 37 37 3a 65 31 39 39 38 35 63 38 2d 39 64 35 33 2d 34 61 31 39 2d 62 37 66 30 2d 66 61 34 39 66 38 64 36 64 35 64 63 22 5d 7d 2c 22 6c 69 64 22 3a 22 37 33 33 32 31 39 35 33 37 33 32 33 34 34 32 33 38 31 37 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 79for (;;);{"__ar":1,"payload":{"keys":["ps:1036982077:e19985c8-9d53-4a19-b7f0-fa49f8d6d5dc"]},"lid":"7332195373234423817"}0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                135192.168.2.54988531.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC593OUTGET /v/t31.18172-8/11952850_10205930478034537_4652396929945984470_o.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=47b26d&_nc_ohc=cMI9nqckgNIAX-gSURc&_nc_ht=scontent-atl3-1.xx&oh=00_AfBH3bf6IRN1iUxhPD_un3wCnK1Gu297aJOzohqZprb6FA&oe=65E8A2F3 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Fri, 04 Sep 2015 17:30:32 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 593390544
                                                                                                                                                                                                                thrift_fmhk: GBAXNPdRW+Wo3nL4TRDU8AJnFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1097268429
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:47 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 6331
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC6330INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 2d 58 78 45 38 65 75 76 53 71 51 38 33 38 46 61 6a 49 32 41 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 38 36 30 31 30 30 30 30 35 30 30 33 30 30 30 30 36 62 30 36 30 30 30 30 65 33 30 36 30 30 30 30 36 61 30 37 30 30 30 30 35 38 30 61 30 30 30 30 30 61 30 66 30 30 30 30 38 32 30 66 30 30 30 30 31 30 31 30 30 30 30 30 62 33 31 30 30 30 30 30 62 62 31 38 30 30 30 30 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMg-XxE8euvSqQ838FajI2A(bFBMD0a000a86010000500300006b060000e30600006a070000580a00000a0f0000820f000010100000b3100000bb180000C%# , #&')*)-0-(0%()(C


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                136192.168.2.54988631.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC597OUTGET /v/t39.30808-1/392928711_122093638736094567_1950514174775588905_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=102&ccb=1-7&_nc_sid=6ef397&_nc_ohc=WZ4gfTknUhgAX9DSD7P&_nc_ht=scontent-atl3-2.xx&oh=00_AfBHi49LgAjm5Vtmt_6hTHTAkpIiBOYDPF-tpsOpyqF7hQ&oe=65C59A7E HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-2.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 23 Oct 2023 01:39:06 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1050370844
                                                                                                                                                                                                                thrift_fmhk: GBAP5Lrx1OckhXVtGnoM3XN/FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2037752666
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:47 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1330
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1329INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 62 66 30 31 30 30 30 30 32 64 30 32 30 30 30 30 36 37 30 32 30 30 30 30 61 36 30 32 30 30 30 30 34 36 30 33 30 30 30 30 63 37 30 33 30 30 30 30 66 61 30 33 30 30 30 30 33 36 30 34 30 30 30 30 37 35 30 34 30 30 30 30 33 32 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000bf0100002d02000067020000a602000046030000c7030000fa030000360400007504000032050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                137192.168.2.54988831.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC596OUTGET /v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfDiYsckeZPCd3xDdha3-X_FqMfuvUNbv-uWWZoe1y_HDQ&oe=65C5C9BB HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Aug 2021 13:44:28 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2143625066
                                                                                                                                                                                                                thrift_fmhk: GBA4YiJ55ZC9TDUx56z1ILrsFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1232906719
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:47 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1351
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1350INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 34 30 31 30 30 30 30 33 31 30 32 30 30 30 30 37 34 30 32 30 30 30 30 63 34 30 32 30 30 30 30 35 32 30 33 30 30 30 30 63 61 30 33 30 30 30 30 66 64 30 33 30 30 30 30 33 61 30 34 30 30 30 30 37 62 30 34 30 30 30 30 34 37 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c40100003102000074020000c402000052030000ca030000fd0300003a0400007b04000047050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                138192.168.2.54988731.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC594OUTGET /v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=dst-jpg_p200x200&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=MbME0-M_QekAX9fJ9lG&_nc_ht=scontent-atl3-1.xx&oh=00_AfC3YqQh_jqOSpLcIxxNlGhS6rYoBiuBgrFAr2vXXJnS1A&oe=65C5C9BB HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Aug 2021 13:44:28 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2143625066
                                                                                                                                                                                                                thrift_fmhk: GBDD1TYC/ETBDZOygGXsXW6WFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2843336544
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:47 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 10849
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC10848INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 37 36 30 34 30 30 30 30 38 61 30 39 30 30 30 30 63 38 30 61 30 30 30 30 30 37 30 63 30 30 30 30 66 35 31 30 30 30 30 30 64 30 31 38 30 30 30 30 38 35 31 39 30 30 30 30 64 66 31 61 30 30 30 30 32 38 31 63 30 30 30 30 36 31 32 61 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000760400008a090000c80a0000070c0000f5100000d018000085190000df1a0000281c0000612a0000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                139192.168.2.54988131.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1298OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=9&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 4089
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryIUnSLhBwkUt6lVou
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC4089OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 55 6e 53 4c 68 42 77 6b 55 74 36 6c 56 6f 75 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 36 35 37 30 33 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 49 55 6e 53 4c 68 42 77 6b 55 74 36 6c 56 6f 75 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c e5 5b 59
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryIUnSLhBwkUt6lVouContent-Disposition: form-data; name="ts"1707159765703------WebKitFormBoundaryIUnSLhBwkUt6lVouContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamx[Y
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                140192.168.2.54988031.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1298OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=a&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1432
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryObKoKCfdls1hwNRG
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:47 UTC1432OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4f 62 4b 6f 4b 43 66 64 6c 73 31 68 77 4e 52 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 36 35 37 30 39 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4f 62 4b 6f 4b 43 66 64 6c 73 31 68 77 4e 52 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c bd 56 5d
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryObKoKCfdls1hwNRGContent-Disposition: form-data; name="ts"1707159765709------WebKitFormBoundaryObKoKCfdls1hwNRGContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxV]
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                141192.168.2.54988931.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC469OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1209INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:48 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159767; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                Set-Cookie: fr=0BrYTTXd0jHoUWHQg..BlwTDY.aG.AAA.0.0.BlwTDY.AWXB-SBD2Gw; expires=Sun, 05-May-2024 19:02:48 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1901INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4a 70 53 47 72 75 41 4a 67 46 46 4c 68 45 38 4a 34 5f 43 64 34 79 35 76 76 42 78 62 37 30 7a 54 6b 44 69 54 6e 4d 6a 37 49 77 51 4a 62 53 75 4b 63 61 2d 53 41 77 47 61 59 35 70 54 67 6a 36 42 4d 6a 49 4e 74 42 38 39 34 47 52 43 42 35 4d 32 66 47 5f 61 30 68 34 36 45 31 69 78 79 45 4b 37 50 59 6e 4d 34 4d 37 42 76 79 30 7a 45 61 51 41 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 49 35 49 36 4d 48 43 71 6e 57 33 68 53 41 76 5f 49 69 44 55 63 59 53 4d 6f 47 78 33 6f 63 37 77 59 36 4f 72 36 4f 56 65 6c 61 66 72 6e 4f 52 35 6c 48 6d 4c 48 7a 67 61 44 46 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 4c 4b 58
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcJpSGruAJgFFLhE8J4_Cd4y5vvBxb70zTkDiTnMj7IwQJbSuKca-SAwGaY5pTgj6BMjINtB894GRCB5M2fG_a0h46E1ixyEK7PYnM4M7Bvy0zEaQA"; e_fb_vipport="AcI5I6MHCqnW3hSAv_IiDUcYSMoGx3oc7wY6Or6OVelafrnOR5lHmLHzgaDF"; e_upip="AcLKX
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1526INData Raw: 39 34 38 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 70 70 34 51 6d 69 37 65 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: 9489<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="pp4Qmi7e">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 61 6e 79 22 20 68
                                                                                                                                                                                                                Data Ascii: bulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="mask-icon" sizes="any" h
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 30 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 39 39 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 30 38 32 35 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 33 38 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 30 37 33 35 30 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 32 32 34 36 33 37
                                                                                                                                                                                                                Data Ascii: 000,"s":1}},"gkxData":{"9962":{"result":true,"hash":null},"676837":{"result":false,"hash":null},"708253":{"result":false,"hash":null},"1167394":{"result":false,"hash":null},"6380":{"result":true,"hash":null},"1073500":{"result":false,"hash":null},"1224637
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 36 59 74 39 31 41 68 57 75 6e 49 61 46 77 73 43 74 72 70 4c 34 6a 22 7d 2c 31 34 31 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c
                                                                                                                                                                                                                Data Ascii: ["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"6Yt91AhWunIaFwsCtrpL4j"},141],["KSConfig",[],{"kil
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 74 69 6d 65 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 33 35 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72
                                                                                                                                                                                                                Data Ascii: timeout":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2235,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationRetr
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 5f 49 44 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 44 4f 4d 41 49 4e 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 49 53 42 22 2c 5b 5d 2c 7b 7d 2c 33 33 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 70 4b 72 33 55 51 69 57 67 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 74 69 65 72 22 3a 22 22 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22
                                                                                                                                                                                                                Data Ascii: _ID":"256281040558","IS_BUSINESS_DOMAIN":false},270],["ISB",[],{},330],["LSD",[],{"token":"AVpKr3UQiWg"},323],["SiteData",[],{"server_revision":1011220135,"client_revision":1011220135,"tier":"","push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 61 63 65 62 6f 6f 6b 57 6f 72 6b 41 63 63 6f 75 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 49 6e 73 74 61 67 72 61 6d 42 75 73 69 6e 65 73 73 50 65 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 45 6e 74 65 72 70 72 69 73 65 42 75 73 69 6e 65 73 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 48 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 73 42 79 55 6e 73 75 70 70 6f 72 74 65 64 46 69 72 73 74 50 61 72 74 79 54 6f 6f 6c 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 41 63 63 6f 75 6e 74 53 77 69 74 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 22 3a 66 61 6c 73 65 2c 22 69 73 55 73 65 72 4f 70 74 49 6e 41 63 63 6f 75 6e 74 53 77 69 74 63 68 49 6e 66 72 61 55 70 67 72 61 64 65 22 3a 66 61 6c 73 65 2c 22 62 75 73 69 6e
                                                                                                                                                                                                                Data Ascii: rson":false,"isFacebookWorkAccount":false,"isInstagramBusinessPerson":false,"isEnterpriseBusiness":false,"shouldHideComponentsByUnsupportedFirstPartyTools":false,"shouldShowAccountSwitchComponents":false,"isUserOptInAccountSwitchInfraUpgrade":false,"busin


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                142192.168.2.54989031.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC594OUTGET /v/t39.30808-1/379681467_816098866965407_6530430886520504107_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=jqEk6txpkbgAX8XNgtd&_nc_ht=scontent-atl3-1.xx&oh=00_AfAsB2vOSCeOxvfvqyOHC4d41hUsg4e6crJJ-nafF8bgzQ&oe=65C6A967 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 18 Sep 2023 00:13:14 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2120422455
                                                                                                                                                                                                                thrift_fmhk: GBBlZfoxoyNsEn5ESdV2ohKnFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1295741613
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1262
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1261INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 35 30 31 30 30 30 30 32 61 30 32 30 30 30 30 36 64 30 32 30 30 30 30 62 63 30 32 30 30 30 30 33 34 30 33 30 30 30 30 39 36 30 33 30 30 30 30 63 61 30 33 30 30 30 30 30 39 30 34 30 30 30 30 34 65 30 34 30 30 30 30 65 65 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c50100002a0200006d020000bc0200003403000096030000ca030000090400004e040000ee040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                143192.168.2.54989131.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC597OUTGET /v/t39.30808-1/424699854_122111312696193300_1299778844477883273_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=SGv2hc3ERHMAX-0W1sP&_nc_ht=scontent-atl3-1.xx&oh=00_AfDVPtOXeGN7MFClvRBekxVllEflxKwhR20jFToUN4-_Rw&oe=65C6E997 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 31 Jan 2024 13:09:44 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2762480716
                                                                                                                                                                                                                thrift_fmhk: GBAQXMUdSEfomd2GT9yTNXb9FfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2937624290
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1377INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 35 30 31 30 30 30 30 33 32 30 32 30 30 30 30 37 34 30 32 30 30 30 30 62 63 30 32 30 30 30 30 36 35 30 33 30 30 30 30 65 62 30 33 30 30 30 30 31 63 30 34 30 30 30 30 35 66 30 34 30 30 30 30 61 35 30 34 30 30 30 30 36 32 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c50100003202000074020000bc02000065030000eb0300001c0400005f040000a504000062050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                144192.168.2.54989231.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC597OUTGET /v/t39.30808-1/418476499_122100381188187101_2772327134198127202_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-MaaynpTrwYAX_TQqJ1&_nc_ht=scontent-atl3-1.xx&oh=00_AfARn3xNZYsJkwZ0fKqxe-b1vF-pp6Gj2qlKbu-zyUDvEQ&oe=65C6C379 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 14 Jan 2024 19:20:42 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1331357958
                                                                                                                                                                                                                thrift_fmhk: GBA0O1E2vw4vm0DpHmABOD3EFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=3434636792
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1212
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1211INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 62 64 30 31 30 30 30 30 31 62 30 32 30 30 30 30 34 63 30 32 30 30 30 30 38 38 30 32 30 30 30 30 30 33 30 33 30 30 30 30 36 64 30 33 30 30 30 30 39 66 30 33 30 30 30 30 64 34 30 33 30 30 30 30 31 30 30 34 30 30 30 30 62 63 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000bd0100001b0200004c02000088020000030300006d0300009f030000d403000010040000bc040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                145192.168.2.54989331.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC596OUTGET /v/t39.30808-1/422719888_10231437284585950_7135811906417804060_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Am0hD31prOEAX-Ob9Zp&_nc_ht=scontent-atl3-1.xx&oh=00_AfDMNSARCQf9myoMmg8zA2aYhtfDb0Bu2cY33ELhjZg4ew&oe=65C6EAC8 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 28 Jan 2024 14:17:16 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1410284846
                                                                                                                                                                                                                thrift_fmhk: GBC7RVD4tMdWYKlVgYUEkejnFa6g3sMEvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2308731658
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1249
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1248INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 62 66 30 31 30 30 30 30 32 32 30 32 30 30 30 30 36 37 30 32 30 30 30 30 62 32 30 32 30 30 30 30 31 31 30 33 30 30 30 30 37 63 30 33 30 30 30 30 61 63 30 33 30 30 30 30 65 39 30 33 30 30 30 30 32 66 30 34 30 30 30 30 65 31 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000bf0100002202000067020000b2020000110300007c030000ac030000e90300002f040000e1040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                146192.168.2.54989431.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC597OUTGET /v/t39.30808-1/417487666_122143426802063428_3875970073875067561_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=103&ccb=1-7&_nc_sid=5740b7&_nc_ohc=Ylrv3peEYikAX8BnTBI&_nc_ht=scontent-atl3-1.xx&oh=00_AfCTAzFNoM-nE9dPaNOQuZUdl7j95TiI7WLnwQKlEfbeFA&oe=65C5CA1E HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 22 Jan 2024 13:54:10 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 3559741017
                                                                                                                                                                                                                thrift_fmhk: GBDwNfsKo7LYBIJpS/aDjfOcFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1261482047
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1367INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 62 38 30 31 30 30 30 30 31 63 30 32 30 30 30 30 34 65 30 32 30 30 30 30 39 30 30 32 30 30 30 30 32 36 30 33 30 30 30 30 62 38 30 33 30 30 30 30 65 39 30 33 30 30 30 30 32 34 30 34 30 30 30 30 36 39 30 34 30 30 30 30 35 38 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000b80100001c0200004e0200009002000026030000b8030000e9030000240400006904000058050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                147192.168.2.54989531.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC609OUTGET /v/t39.30808-1/375670553_122101616234030203_7860399298649655102_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=604tQT3_XhwAX_Atoeo&_nc_ht=scontent-atl3-1.xx&oh=00_AfAGBx8_ALsQ7cZQUaLRb0LRxPd7fG4P_AkM3M0Kl57ZLA&oe=65C61913 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Tue, 05 Sep 2023 05:47:50 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 483020360
                                                                                                                                                                                                                thrift_fmhk: GBAnwNBF5Y6O/RchGvBsJduXFfDr4Z0EAA==
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=1583589605
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1361INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 63 32 30 31 30 30 30 30 33 30 30 32 30 30 30 30 36 66 30 32 30 30 30 30 62 61 30 32 30 30 30 30 34 62 30 33 30 30 30 30 63 38 30 33 30 30 30 30 66 62 30 33 30 30 30 30 33 62 30 34 30 30 30 30 37 64 30 34 30 30 30 30 35 32 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000c2010000300200006f020000ba0200004b030000c8030000fb0300003b0400007d04000052050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                148192.168.2.54989631.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC609OUTGET /v/t39.30808-1/414704659_122147258564021850_8360397473906692200_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=107&ccb=1-7&_nc_sid=5740b7&_nc_ohc=tmzra3txE8IAX9Pdm9h&_nc_ht=scontent-atl3-1.xx&oh=00_AfCuw5RU187HigeRyOwNhWEjUYboql3n_mQkP8MuuQiI3g&oe=65C56B9A HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Tue, 26 Dec 2023 15:40:45 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 1304484868
                                                                                                                                                                                                                thrift_fmhk: GBDMLhm7vQu36c8XKg4DRCZgFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2041753598
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1365INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 62 64 30 31 30 30 30 30 32 37 30 32 30 30 30 30 36 36 30 32 30 30 30 30 61 38 30 32 30 30 30 30 32 66 30 33 30 30 30 30 62 34 30 33 30 30 30 30 65 39 30 33 30 30 30 30 32 39 30 34 30 30 30 30 36 39 30 34 30 30 30 30 35 36 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000bd0100002702000066020000a80200002f030000b4030000e9030000290400006904000056050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                149192.168.2.54989731.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC609OUTGET /v/t39.30808-1/392742856_122116174568041329_4078015903612104444_n.jpg?stp=c0.0.40.40a_cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=-Kjl_FqlDsEAX93rBhA&_nc_ht=scontent-atl3-1.xx&oh=00_AfCONBI7afjaSHoZB6KLxgcQ-D15ySQaHP2VWHRXF-aegA&oe=65C5608D HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Fri, 13 Oct 2023 15:33:33 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 4194197415
                                                                                                                                                                                                                thrift_fmhk: GBAopZ0Gf7izzJ0XN7ueiHfsFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=3428551709
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1319
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1318INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 63 30 30 31 30 30 30 30 32 62 30 32 30 30 30 30 37 37 30 32 30 30 30 30 63 32 30 32 30 30 30 30 33 38 30 33 30 30 30 30 61 33 30 33 30 30 30 30 64 39 30 33 30 30 30 30 32 61 30 34 30 30 30 30 37 34 30 34 30 30 30 30 32 37 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000c00100002b02000077020000c202000038030000a3030000d90300002a0400007404000027050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                150192.168.2.54989831.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC469OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1209INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:48 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159767; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                Set-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDY.AWV6qm8s83Y; expires=Sun, 05-May-2024 19:02:48 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1900INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 49 44 47 4c 5f 44 75 53 6b 67 4c 4a 33 31 6a 64 79 77 4e 76 59 47 71 55 64 71 5a 41 4b 62 46 32 7a 4b 4c 6a 7a 61 48 74 75 4b 73 4f 54 75 4b 4f 37 37 42 52 35 34 4c 32 56 5f 79 51 78 72 6d 38 64 44 47 70 67 4d 72 75 32 78 44 35 6c 4d 58 73 6b 71 44 66 78 43 67 68 41 4d 6b 76 76 49 5a 6a 79 71 76 36 41 48 63 43 77 7a 6d 71 44 49 48 77 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 49 47 55 4f 35 34 39 5f 2d 39 47 44 36 76 64 76 4f 75 44 68 4e 4e 58 6a 41 30 62 50 6d 58 49 49 49 4c 35 72 46 75 58 77 62 4e 7a 78 78 4a 77 34 32 56 37 6f 2d 73 50 4a 77 30 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 49 42 30
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcIDGL_DuSkgLJ31jdywNvYGqUdqZAKbF2zKLjzaHtuKsOTuKO77BR54L2V_yQxrm8dDGpgMru2xD5lMXskqDfxCghAMkvvIZjyqv6AHcCwzmqDIHw"; e_fb_vipport="AcIGUO549_-9GD6vdvOuDhNNXjA0bPmXIIIL5rFuXwbNzxxJw42V7o-sPJw0"; e_upip="AcIB0
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1527INData Raw: 64 65 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 4d 46 66 70 49 4f 71 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: debf<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="MMFfpIOq">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 61 6e 79 22 20 68 72
                                                                                                                                                                                                                Data Ascii: ulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="mask-icon" sizes="any" hr
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 39 39 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 30 38 32 35 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 33 38 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 30 37 33 35 30 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 32 32 34 36 33 37 22
                                                                                                                                                                                                                Data Ascii: 00,"s":1}},"gkxData":{"9962":{"result":true,"hash":null},"676837":{"result":false,"hash":null},"708253":{"result":false,"hash":null},"1167394":{"result":false,"hash":null},"6380":{"result":true,"hash":null},"1073500":{"result":false,"hash":null},"1224637"
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 79 78 52 56 37 35 79 38 6f 78 67 5a 33 76 5f 6c 4a 75 57 4b 48 53 22 7d 2c 31 34 31 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c
                                                                                                                                                                                                                Data Ascii: "EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"yxRV75y8oxgZ3v_lJuWKHS"},141],["KSConfig",[],{"kill
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 69 6d 65 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 33 35 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53 6f 54 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 69
                                                                                                                                                                                                                Data Ascii: imeout":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2235,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazySoT":false,"translationRetri
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 49 44 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 44 4f 4d 41 49 4e 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 49 53 42 22 2c 5b 5d 2c 7b 7d 2c 33 33 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 70 4b 72 33 55 51 76 52 67 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 74 69 65 72 22 3a 22 22 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a 44 45 46 41 55 4c 54 22 2c 22 68 61 73 74 65 5f 73 65 73 73 69 6f 6e 22 3a 22 31
                                                                                                                                                                                                                Data Ascii: ID":"256281040558","IS_BUSINESS_DOMAIN":false},270],["ISB",[],{},330],["LSD",[],{"token":"AVpKr3UQvRg"},323],["SiteData",[],{"server_revision":1011220135,"client_revision":1011220135,"tier":"","push_phase":"C3","pkg_cohort":"BP:DEFAULT","haste_session":"1
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1500INData Raw: 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 61 63 65 62 6f 6f 6b 57 6f 72 6b 41 63 63 6f 75 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 49 6e 73 74 61 67 72 61 6d 42 75 73 69 6e 65 73 73 50 65 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 45 6e 74 65 72 70 72 69 73 65 42 75 73 69 6e 65 73 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 48 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 73 42 79 55 6e 73 75 70 70 6f 72 74 65 64 46 69 72 73 74 50 61 72 74 79 54 6f 6f 6c 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 41 63 63 6f 75 6e 74 53 77 69 74 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 22 3a 66 61 6c 73 65 2c 22 69 73 55 73 65 72 4f 70 74 49 6e 41 63 63 6f 75 6e 74 53 77 69 74 63 68 49 6e 66 72 61 55 70 67 72 61 64 65 22 3a 66 61 6c 73 65 2c 22 62 75 73 69 6e 65
                                                                                                                                                                                                                Data Ascii: son":false,"isFacebookWorkAccount":false,"isInstagramBusinessPerson":false,"isEnterpriseBusiness":false,"shouldHideComponentsByUnsupportedFirstPartyTools":false,"shouldShowAccountSwitchComponents":false,"isUserOptInAccountSwitchInfraUpgrade":false,"busine


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                151192.168.2.54989931.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC597OUTGET /v/t39.30808-1/417396686_122146335560048960_3238593634641141472_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=KMWp086HuSsAX-zq9Ye&_nc_ht=scontent-atl3-1.xx&oh=00_AfD4RB-PoGI_430_tbip1REPyr06V6VuoWl8EL1wc9Uhdw&oe=65C689D2 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Wed, 17 Jan 2024 01:46:00 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 3878008829
                                                                                                                                                                                                                thrift_fmhk: GBBLYxACV2FmubSjeh118PFjFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=3146344515
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1228
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1227INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 64 30 31 30 30 30 30 63 35 30 31 30 30 30 30 33 30 30 32 30 30 30 30 36 63 30 32 30 30 30 30 61 36 30 32 30 30 30 30 31 35 30 33 30 30 30 30 38 30 30 33 30 30 30 30 62 36 30 33 30 30 30 30 66 32 30 33 30 30 30 30 33 30 30 34 30 30 30 30 63 63 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6d010000c5010000300200006c020000a60200001503000080030000b6030000f203000030040000cc040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                152192.168.2.54990031.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC596OUTGET /v/t39.30808-1/424775506_122108600630198478_533007492374554070_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=109&ccb=1-7&_nc_sid=5740b7&_nc_ohc=_W1nGNmutRoAX8Axb1K&_nc_ht=scontent-atl3-1.xx&oh=00_AfAJitzfn3QYGbxLw5pDyTtEblUw4f3pl5izuu-T_Ij4uA&oe=65C70CC5 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 05 Feb 2024 19:01:38 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 2989301815
                                                                                                                                                                                                                thrift_fmhk: GBC0xj2/QtvymGpq1fzagKLzFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2909331833
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1466
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1465INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 63 30 31 30 30 30 30 63 34 30 31 30 30 30 30 33 34 30 32 30 30 30 30 38 34 30 32 30 30 30 30 64 66 30 32 30 30 30 30 38 38 30 33 30 30 30 30 30 38 30 34 30 30 30 30 33 65 30 34 30 30 30 30 38 62 30 34 30 30 30 30 64 64 30 34 30 30 30 30 62 61 30 35 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6c010000c40100003402000084020000df02000088030000080400003e0400008b040000dd040000ba050000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                153192.168.2.54990131.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC609OUTGET /v/t39.30808-1/425713827_122113099310195726_8927809411279278602_n.jpg?stp=c0.1.40.40a_cp0_dst-jpg_p40x40&_nc_cat=108&ccb=1-7&_nc_sid=5740b7&_nc_ohc=GSZHPYENW2wAX-Ztqtf&_nc_ht=scontent-atl3-1.xx&oh=00_AfDw5dH0JLPQr-_YZEhbRK-22SDPD_-puG5wAJoPJ77X0A&oe=65C60275 HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Mon, 05 Feb 2024 18:58:23 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 3024929239
                                                                                                                                                                                                                thrift_fmhk: GBCAX8pIzU1y8O2l8+KVPjnAFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2999793793
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:48 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 1129
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC1128INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 63 31 30 31 30 30 30 30 31 38 30 32 30 30 30 30 35 39 30 32 30 30 30 30 39 39 30 32 30 30 30 30 65 66 30 32 30 30 30 30 33 63 30 33 30 30 30 30 37 31 30 33 30 30 30 30 62 30 30 33 30 30 30 30 65 64 30 33 30 30 30 30 36 39 30 34 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000c1010000180200005902000099020000ef0200003c03000071030000b0030000ed03000069040000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                154192.168.2.54990231.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:48 UTC951OUTGET /data/manifest/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0BrYTTXd0jHoUWHQg..BlwTDY.aG.AAA.0.0.BlwTDY.AWXB-SBD2Gw
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC2222INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC652INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC876INData Raw: 34 61 66 0d 0a 7b 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 22 31 35 30 35 37 38 31 34 33 35 34 22 2c 22 67 63 6d 5f 75 73 65 72 5f 76 69 73 69 62 6c 65 5f 6f 6e 6c 79 22 3a 74 72 75 65 2c 22 65 64 67 65 5f 73 69 64 65 5f 70 61 6e 65 6c 22 3a 7b 22 70 72 65 66 65 72 72 65 64 5f 77 69 64 74 68 22 3a 33 37 36 7d 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 3f 72 65 66 3d 68 6f 6d 65 73 63 72 65 65 6e 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 31 38 37
                                                                                                                                                                                                                Data Ascii: 4af{"gcm_sender_id":"15057814354","gcm_user_visible_only":true,"edge_side_panel":{"preferred_width":376},"short_name":"Facebook","name":"Facebook","start_url":"\/?ref=homescreenpwa","display":"minimal-ui","background_color":"#FFFFFF","theme_color":"#187
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC335INData Raw: 6e 73 68 6f 74 22 7d 5d 2c 22 74 65 6d 70 6c 61 74 65 22 3a 22 64 75 6d 6d 79 22 2c 22 64 61 74 61 22 3a 22 5c 2f 64 75 6d 6d 79 2e 6a 73 6f 6e 22 2c 22 6d 73 5f 61 63 5f 74 65 6d 70 6c 61 74 65 22 3a 22 5c 2f 64 75 6d 6d 79 2e 6a 73 6f 6e 22 7d 5d 2c 22 72 65 6c 61 74 65 64 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 70 6c 61 79 22 2c 22 69 64 22 3a 22 63 6f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 6b 61 74 61 6e 61 22 7d 2c 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 70 6c 61 79 22 2c 22 69 64 22 3a 22 63 6f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 6c 69 74 65 22 7d 2c 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 70 6c 61 79 22 2c 22 69 64 22 3a 22 63 6f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 6f 72 63 61 22 7d 2c 7b 22 70 6c 61 74 66 6f 72 6d
                                                                                                                                                                                                                Data Ascii: nshot"}],"template":"dummy","data":"\/dummy.json","ms_ac_template":"\/dummy.json"}],"related_applications":[{"platform":"play","id":"com.facebook.katana"},{"platform":"play","id":"com.facebook.lite"},{"platform":"play","id":"com.facebook.orca"},{"platform


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                155192.168.2.54990431.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC776OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=a&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0BrYTTXd0jHoUWHQg..BlwTDY.aG.AAA.0.0.BlwTDY.AWXB-SBD2Gw
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC605INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                156192.168.2.54990531.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC469OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; _js_datr=vTDBZQNIJoyYSYtOiSoyebLt
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1209INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: datr=vTDBZQNIJoyYSYtOiSoyebLt; expires=Tue, 11-Mar-2025 19:02:49 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1707159768; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                Set-Cookie: fr=0RwGc6q4rtOEZGWsS..BlwTDZ.aG.AAA.0.0.BlwTDZ.AWVo39N9LF8; expires=Sun, 05-May-2024 19:02:49 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1900INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 49 74 64 4d 41 75 6c 78 48 64 53 78 7a 4c 4c 78 67 4e 2d 32 7a 74 36 4a 4a 56 32 5f 4f 30 32 71 5f 65 61 65 4c 6b 58 56 5a 49 70 74 70 52 46 42 61 61 42 4b 5f 57 4e 44 79 31 76 44 48 79 69 71 57 76 34 41 72 56 58 55 34 6a 46 69 5f 4e 35 33 54 34 38 56 37 6f 44 79 71 47 55 79 54 75 38 47 53 50 6f 68 68 79 68 43 5a 71 31 43 50 54 4a 77 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 4a 43 54 70 32 46 4d 68 77 31 39 4f 65 4b 52 30 56 6e 38 79 57 6d 6e 4a 51 75 65 53 4a 49 5f 77 4a 5f 51 61 6c 57 42 39 5a 45 30 45 70 72 77 78 50 43 65 72 38 39 5a 39 72 6b 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 4a 75 73
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcItdMAulxHdSxzLLxgN-2zt6JJV2_O02q_eaeLkXVZIptpRFBaaBK_WNDy1vDHyiqWv4ArVXU4jFi_N53T48V7oDyqGUyTu8GSPohhyhCZq1CPTJw"; e_fb_vipport="AcJCTp2FMhw19OeKR0Vn8yWmnJQueSJI_wJ_QalWB9ZE0EprwxPCer89Z9rk"; e_upip="AcJus
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 64 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6d 4a 73 4d 72 59 79 50 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: debc<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="mJsMrYyP">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 75 6c 6b 2d 72 6f 75 74 65 2d 64 65 66 69 6e 69 74 69 6f 6e 73 2f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c
                                                                                                                                                                                                                Data Ascii: s://www.facebook.com/ajax/bulk-route-definitions/" /><meta name="robots" content="noodp,noydir" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 39 39 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 30 38 32 35 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 33 38 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 30 37 33 35 30 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66
                                                                                                                                                                                                                Data Ascii: :{"r":1},"1848815":{"r":10000,"s":1}},"gkxData":{"9962":{"result":true,"hash":null},"676837":{"result":false,"hash":null},"708253":{"result":false,"hash":null},"1167394":{"result":false,"hash":null},"6380":{"result":true,"hash":null},"1073500":{"result":f
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 6f 64 74 64 4d 41 54 79 4c 45 4b 74 5f 5a 57 79 7a 48 61 41 57 58 22 7d
                                                                                                                                                                                                                Data Ascii: l,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"odtdMATyLEKt_ZWyzHaAWX"}
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 6d 65 22 3a 35 2c 22 73 69 6c 65 6e 74 44 75 70 73 22 3a 66 61 6c 73 65 2c 22 74 69 6d 65 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 33 35 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66 65 72 4c 6f 6e 67 54 61 69 6c 4d 61 6e 69 66 65 73 74 22 3a 74 72 75 65 2c 22 6c 61 7a 79 53
                                                                                                                                                                                                                Data Ascii: me":5,"silentDups":false,"timeout":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2235,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"deferLongTailManifest":true,"lazyS
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 57 4f 52 4b 52 4f 4f 4d 53 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 41 50 50 5f 49 44 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 44 4f 4d 41 49 4e 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 49 53 42 22 2c 5b 5d 2c 7b 7d 2c 33 33 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 70 4b 72 33 55 51 5a 2d 38 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 74 69 65 72 22 3a 22 22 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 70 6b 67 5f 63 6f 68 6f 72 74 22 3a 22 42 50 3a
                                                                                                                                                                                                                Data Ascii: WORKROOMS_USER":false,"APP_ID":"256281040558","IS_BUSINESS_DOMAIN":false},270],["ISB",[],{},330],["LSD",[],{"token":"AVpKr3UQZ-8"},323],["SiteData",[],{"server_revision":1011220135,"client_revision":1011220135,"tier":"","push_phase":"C3","pkg_cohort":"BP:
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 69 73 73 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 73 42 75 73 69 6e 65 73 73 50 65 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 61 63 65 62 6f 6f 6b 57 6f 72 6b 41 63 63 6f 75 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 49 6e 73 74 61 67 72 61 6d 42 75 73 69 6e 65 73 73 50 65 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 45 6e 74 65 72 70 72 69 73 65 42 75 73 69 6e 65 73 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 48 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 73 42 79 55 6e 73 75 70 70 6f 72 74 65 64 46 69 72 73 74 50 61 72 74 79 54 6f 6f 6c 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 41 63 63 6f 75 6e 74 53 77 69 74 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 22 3a 66 61 6c 73 65 2c 22 69 73 55 73 65 72 4f 70 74 49 6e 41 63 63 6f 75 6e 74 53 77 69 74 63 68
                                                                                                                                                                                                                Data Ascii: ission":null,"isBusinessPerson":false,"isFacebookWorkAccount":false,"isInstagramBusinessPerson":false,"isEnterpriseBusiness":false,"shouldHideComponentsByUnsupportedFirstPartyTools":false,"shouldShowAccountSwitchComponents":false,"isUserOptInAccountSwitch


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                157192.168.2.54990731.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC776OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=9&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDY.AWV6qm8s83Y
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC605INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                158192.168.2.54990831.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC534OUTGET /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDY.AWV6qm8s83Y
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC916INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0; expires=Sun, 05-May-2024 19:02:49 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1896INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 49 56 65 71 52 44 66 51 2d 6c 45 79 71 47 66 44 6e 62 43 58 71 71 6b 31 48 74 41 6e 45 53 55 47 66 5f 34 6b 32 46 30 51 57 39 72 47 72 78 4a 4f 6f 63 68 62 4c 30 4e 30 36 71 6f 34 31 71 44 33 6f 49 59 53 6a 50 37 55 77 66 58 4f 78 64 2d 47 45 71 44 53 6b 30 76 51 47 46 59 32 7a 65 58 49 42 65 41 54 4c 77 63 31 46 30 37 4d 55 33 4e 51 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 49 64 35 4f 69 44 6b 42 6c 72 4f 62 77 31 63 47 61 52 32 39 42 52 6b 66 4b 75 5a 4a 41 63 56 5a 30 66 49 54 68 6e 31 61 4d 79 49 70 73 34 32 35 36 47 65 6e 36 76 71 37 51 4f 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 4a 57 51
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcIVeqRDfQ-lEyqGfDnbCXqqk1HtAnESUGf_4k2F0QW9rGrxJOochbL0N06qo41qD3oIYSjP7UwfXOxd-GEqDSk0vQGFY2zeXIBeATLwc1F07MU3NQ"; e_fb_vipport="AcId5OiDkBlrObw1cGaR29BRkfKuZJAcVZ0fIThn1aMyIps4256Gen6vq7QO"; e_upip="AcJWQ
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 33 33 35 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 55 59 53 76 74 75 42 78 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: 3358<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="UYSvtuBx">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 77 65 62 73 74 6f 72 61 67 65 2f 70 72 6f 63 65 73 73 5f 6b 65 79 73 2f 3f 73 74 61 74 65 3d 31 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6f 64 70 2c 6e 6f 79 64 69 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64
                                                                                                                                                                                                                Data Ascii: ="handheld" href="https://www.facebook.com/ajax/webstorage/process_keys/?state=1" /><meta name="robots" content="noodp,noydir" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 3a 31 7d 2c 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 37 35 35 39 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 39 39 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 30 38 32 35 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 33 38 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61
                                                                                                                                                                                                                Data Ascii: :1},"1814852":{"r":1},"1837559":{"r":1},"1848815":{"r":10000,"s":1}},"gkxData":{"9962":{"result":true,"hash":null},"676837":{"result":false,"hash":null},"708253":{"result":false,"hash":null},"1167394":{"result":false,"hash":null},"6380":{"result":true,"ha
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 31 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e
                                                                                                                                                                                                                Data Ascii: 1],["cr:696703",[],{"__rc":[null,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerN
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 65 74 72 79 41 62 6f 72 74 4e 75 6d 22 3a 32 2c 22 6a 73 52 65 74 72 79 41 62 6f 72 74 54 69 6d 65 22 3a 35 2c 22 73 69 6c 65 6e 74 44 75 70 73 22 3a 66 61 6c 73 65 2c 22 74 69 6d 65 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 32 33 35 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 64 65 66
                                                                                                                                                                                                                Data Ascii: etryAbortNum":2,"jsRetryAbortTime":5,"silentDups":false,"timeout":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2235,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"def
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 52 4f 4f 4d 53 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 41 50 50 5f 49 44 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 44 4f 4d 41 49 4e 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 49 53 42 22 2c 5b 5d 2c 7b 7d 2c 33 33 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 70 4b 72 33 55 51 65 54 45 22 7d 2c 33 32 33 5d 2c 5b 22 53 69 74 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 63 6c 69 65 6e 74 5f 72 65 76 69 73 69 6f 6e 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 74 69 65 72 22 3a 22 22 2c 22 70 75 73
                                                                                                                                                                                                                Data Ascii: GER_CALL_GUEST_USER":false,"IS_WORKROOMS_USER":false,"APP_ID":"256281040558","IS_BUSINESS_DOMAIN":false},270],["ISB",[],{},330],["LSD",[],{"token":"AVpKr3UQeTE"},323],["SiteData",[],{"server_revision":1011220135,"client_revision":1011220135,"tier":"","pus
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC1500INData Raw: 6e 75 6c 6c 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 69 70 5f 70 65 72 6d 69 73 73 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 73 42 75 73 69 6e 65 73 73 50 65 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 61 63 65 62 6f 6f 6b 57 6f 72 6b 41 63 63 6f 75 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 49 6e 73 74 61 67 72 61 6d 42 75 73 69 6e 65 73 73 50 65 72 73 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 45 6e 74 65 72 70 72 69 73 65 42 75 73 69 6e 65 73 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 48 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 73 42 79 55 6e 73 75 70 70 6f 72 74 65 64 46 69 72 73 74 50 61 72 74 79 54 6f 6f 6c 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 41 63 63 6f 75 6e 74 53 77 69 74 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 22 3a
                                                                                                                                                                                                                Data Ascii: null,"first_name":null,"ip_permission":null,"isBusinessPerson":false,"isFacebookWorkAccount":false,"isInstagramBusinessPerson":false,"isEnterpriseBusiness":false,"shouldHideComponentsByUnsupportedFirstPartyTools":false,"shouldShowAccountSwitchComponents":


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                159192.168.2.54991031.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:49 UTC608OUTGET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: PnZPD3N3Z7MKaS+rHePOSQ==
                                                                                                                                                                                                                Expires: Fri, 31 Jan 2025 12:25:33 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: luKQJEw2V4R7jPdKpr8UyF7+xaWOKRV4udg2psIFJXE0Q9gHimU4zgPQrdJAS6wq/siQhBu2653tBPmBSW0MvQ==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:50 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 5430
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC1INData Raw: 00
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC1500INData Raw: 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66
                                                                                                                                                                                                                Data Ascii: h& ( h ffgd@`efffffep`ffffffff
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC3929INData Raw: ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 df ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 df ff 68 08 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 65 05 30 ff 66 08 df ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66
                                                                                                                                                                                                                Data Ascii: ffffffffeph ffffffffffffffh e0fffff


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                160192.168.2.54991431.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC1353OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=b&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 906
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundarykHjy9qc2YanxhxpA
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC906OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 48 6a 79 39 71 63 32 59 61 6e 78 68 78 70 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 36 39 32 33 35 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 48 6a 79 39 71 63 32 59 61 6e 78 68 78 70 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c 6d 50 c7
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundarykHjy9qc2YanxhxpAContent-Disposition: form-data; name="ts"1707159769235------WebKitFormBoundarykHjy9qc2YanxhxpAContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxmP
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                161192.168.2.54991531.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC611OUTGET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC1165INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: ZFLtdcU+Go6QpmTfGJWakA==
                                                                                                                                                                                                                Expires: Fri, 31 Jan 2025 12:47:44 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: lCX5FPXY2yCOrkmJhFzSCVtF+2UZ0Uzgd08/OEJPW+gMh4RGi0is471er8pN44krPN1LruhHQr3X2tG9kHEWTA==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:50 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2106
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:50 UTC2105INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 01 59 50 4c 54 45 47 70 4c 05 65 ff 08 65 ff 07 65 ff 10 70 ff 07 65 ff 08 66 ff 08 66 ff 08 68 ff 08 66 ff 07 66 ff 00 60 ff 10 60 ff ff ff ff 08 67 ff 07 66 ff 08 66 ff 08 67 ff 08 67 ff 08 66 ff 08 66 ff 08 66 ff 08 67 ff 07 66 ff 08 68 ff 09 65 ff 08 66 ff 08 64 ff 09 67 ff 07 65 ff 07 65 ff 06 63 ff 0a 66 ff 07 66 ff 08 65 ff 07 66 ff 09 67 ff 06 67 ff 08 65 ff 08 66 ff 08 66 ff ff ff ff ff ff ff 08 69 ff 08 68 ff 07 65 ff 09 66 ff 07 66 ff ff ff ff 0b 65 ff ff ff ff ff ff ff 07 65 ff 07 67 ff 07 66 ff 07 66 ff 0a 66 ff 09 66 ff 07 66 ff 09 66 ff 07 67 ff ff ff ff ff ff ff 06 66 ff 08 65 ff 07 65 ff ff ff ff 87 b7 ff 46 8c ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                Data Ascii: PNGIHDRe5YPLTEGpLeeepeffhff``gffggfffgfhefdgeecffefggeffiheffeegffffffgfeeF


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                162192.168.2.54991831.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC372OUTGET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: PnZPD3N3Z7MKaS+rHePOSQ==
                                                                                                                                                                                                                Expires: Fri, 31 Jan 2025 12:25:33 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                X-FB-Debug: luKQJEw2V4R7jPdKpr8UyF7+xaWOKRV4udg2psIFJXE0Q9gHimU4zgPQrdJAS6wq/siQhBu2653tBPmBSW0MvQ==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:51 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 5430
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC1INData Raw: 00
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC1500INData Raw: 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66
                                                                                                                                                                                                                Data Ascii: h& ( h ffgd@`efffffep`ffffffff
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC3929INData Raw: ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 df ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ec e0 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66 08 df ff 68 08 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 65 05 30 ff 66 08 df ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66
                                                                                                                                                                                                                Data Ascii: ffffffffeph ffffffffffffffh e0fffff


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                163192.168.2.54991931.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC1357OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=c&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1026
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryBdAp9e2LfuYwpQvA
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC1026OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 64 41 70 39 65 32 4c 66 75 59 77 70 51 76 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 37 30 36 30 37 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 42 64 41 70 39 65 32 4c 66 75 59 77 70 51 76 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a b3 04 e8 5b 5b
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryBdAp9e2LfuYwpQvAContent-Disposition: form-data; name="ts"1707159770607------WebKitFormBoundaryBdAp9e2LfuYwpQvAContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-stream[[
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:51 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                164192.168.2.54992031.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:52 UTC375OUTGET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1
                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:52 UTC1165INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                content-md5: ZFLtdcU+Go6QpmTfGJWakA==
                                                                                                                                                                                                                Expires: Fri, 31 Jan 2025 12:47:44 GMT
                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                X-FB-Debug: lCX5FPXY2yCOrkmJhFzSCVtF+2UZ0Uzgd08/OEJPW+gMh4RGi0is471er8pN44krPN1LruhHQr3X2tG9kHEWTA==
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:52 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2106
                                                                                                                                                                                                                2024-02-05 19:02:52 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:52 UTC2105INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 01 59 50 4c 54 45 47 70 4c 05 65 ff 08 65 ff 07 65 ff 10 70 ff 07 65 ff 08 66 ff 08 66 ff 08 68 ff 08 66 ff 07 66 ff 00 60 ff 10 60 ff ff ff ff 08 67 ff 07 66 ff 08 66 ff 08 67 ff 08 67 ff 08 66 ff 08 66 ff 08 66 ff 08 67 ff 07 66 ff 08 68 ff 09 65 ff 08 66 ff 08 64 ff 09 67 ff 07 65 ff 07 65 ff 06 63 ff 0a 66 ff 07 66 ff 08 65 ff 07 66 ff 09 67 ff 06 67 ff 08 65 ff 08 66 ff 08 66 ff ff ff ff ff ff ff 08 69 ff 08 68 ff 07 65 ff 09 66 ff 07 66 ff ff ff ff 0b 65 ff ff ff ff ff ff ff 07 65 ff 07 67 ff 07 66 ff 07 66 ff 0a 66 ff 09 66 ff 07 66 ff 09 66 ff 07 67 ff ff ff ff ff ff ff 06 66 ff 08 65 ff 07 65 ff ff ff ff 87 b7 ff 46 8c ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                Data Ascii: PNGIHDRe5YPLTEGpLeeepeffhff``gffggfffgfhefdgeecffefggeffiheffeegffffffgfeeF


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                165192.168.2.54992331.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:53 UTC776OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=b&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:02:54 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:54 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:54 UTC605INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                166192.168.2.54992531.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC819OUTGET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_fb50_p240x240&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfB9OZl_xqDfEGpVETnkUK6EOIAVSgn9Kgv5njaYMZjGjg&oe=65E88CFF HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Apr 2012 00:00:00 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 977092200
                                                                                                                                                                                                                thrift_fmhk: GBCbpaL2qbW1tQzLPL3i/QCNFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=384901164
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:57 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 2728
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC2727INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 61 30 31 30 30 30 30 65 61 30 33 30 30 30 30 33 62 30 34 30 30 30 30 36 31 30 34 30 30 30 30 38 37 30 34 30 30 30 30 62 32 30 34 30 30 30 30 61 62 30 35 30 30 30 30 62 37 30 36 30 30 30 30 34 63 30 37 30 30 30 30 66 30 30 37 30 30 30 30 61 38 30 61 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6a010000ea0300003b0400006104000087040000b2040000ab050000b70600004c070000f0070000a80a0000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                167192.168.2.54992631.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC814OUTGET /v/t31.18172-8/479059_3306704619914_1576503272_o.jpg?stp=dst-jpg_p720x720&_nc_cat=103&ccb=1-7&_nc_sid=300f58&_nc_ohc=59M_XKPUXgkAX_Lw-gP&_nc_ht=scontent-atl3-1.xx&oh=00_AfCdT5hDjt6zb6sC5cKuai2zFLzSlCBa3c6MgdjDY2_bDw&oe=65E88CFF HTTP/1.1
                                                                                                                                                                                                                Host: scontent-atl3-1.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                x-storage-error-category: dfs:none;sc_p:200:WSE_NOT_SET
                                                                                                                                                                                                                Last-Modified: Sun, 22 Apr 2012 00:00:00 GMT
                                                                                                                                                                                                                X-Needle-Checksum: 977092200
                                                                                                                                                                                                                thrift_fmhk: GBCbpaL2qbW1tQzLPL3i/QCNFfDr4Z0EvFUAAAA=
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                content-digest: adler32=2639525836
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:57 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 84808
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC1INData Raw: ff
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 66 61 32 30 30 30 30 30 66 32 34 37 30 30 30 30 36 62 34 63 30 30 30 30 35 65 35 31 30 30 30 30 34 30 36 66 30 30 30 30 62 32 61 66 30 30 30 30 64 33 62 37 30 30 30 30 61 63 63 31 30 30 30 30 36 64 63 62 30 30 30 30 34 38 34 62 30 31 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000fa200000f24700006b4c00005e510000406f0000b2af0000d3b70000acc100006dcb0000484b0100C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC16332INData Raw: 22 44 88 b5 62 06 20 60 e5 01 88 9a 22 4c 88 13 16 0a c4 56 ac 65 25 a8 ac 9b 2a 2c 0a 95 b1 b2 04 82 23 48 34 2c 84 85 19 c6 c8 a7 1b 10 d2 20 00 00 10 02 43 71 15 89 9b 41 82 68 18 09 49 90 56 09 5a b5 15 93 2c 81 34 44 9c e5 a8 ba 72 e6 35 d0 56 48 d4 89 2b 22 a2 6c ac d9 0c eb 32 d3 5d 95 1b 60 b9 de ad 39 d7 2a 7a b5 27 39 6f 26 b9 67 66 84 e6 9b e3 66 21 cb 78 82 90 44 65 21 82 1b 20 e4 11 72 22 24 82 2a 71 a4 30 40 e0 04 48 40 da 92 93 89 2d 85 64 b6 28 22 d2 b0 b0 ad c5 8a 2d 58 12 89 91 11 82 05 49 35 62 18 45 49 59 11 82 4c 14 64 ac 8a 9a 48 29 aa 89 24 25 22 22 a6 15 92 29 01 09 48 ad d3 d6 b9 f4 cb 2d 4a 33 c3 54 e5 c1 1e 8d 3a ce 79 ce 65 50 d5 29 71 9b 2c 30 9b dc b9 6d b7 3e 75 6d 75 cc 73 a6 c2 ba 35 4a c8 42 4c ac b5 8d 4e a9 64 55 13 4c
                                                                                                                                                                                                                Data Ascii: "Db `"LVe%*,#H4, CqAhIVZ,4Dr5VH+"l2]`9*z'9o&gff!xDe! r"$*q0@H@-d("-XI5bEIYLdH)$%"")H-J3T:yeP)q,0m>umus5JBLNdUL
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC16384INData Raw: 7e 94 91 36 42 e5 17 d9 d2 d6 c1 64 fe c9 8e 03 10 46 6e 2c 6b 73 a1 0d 80 28 cc 08 4f 28 5e 2a 6b 93 d6 74 0a 17 3a 37 62 e6 6a 44 d1 cb 1b 7e 10 e2 b1 21 e0 85 7c 6f b3 a3 3b 4f 27 d8 a7 fd a0 c4 1e 31 76 03 60 b3 e8 ac 01 4e 29 a9 df 09 2f 95 ad d6 17 e4 43 1c 7e 26 20 bc 5c c5 4b 89 24 f2 f8 2e 36 b3 15 ae 0d c7 8a 9c c6 88 70 cf ca 63 db cf 24 cd 11 4c f9 e6 46 27 16 e3 fc 3d b1 a3 36 20 8c c1 04 89 d8 11 23 f0 f6 2f e9 c1 1f 87 a3 80 e5 e0 a4 5e 12 75 e1 e6 09 d0 4e 14 0c 22 56 30 34 75 0a 59 e9 ee 91 c5 d6 b0 0f f7 0e ca 8c 4a da 73 5c ea 01 df 2c ab 57 ea ea 33 09 75 80 a6 91 8e 0e c8 e3 4e 9e 47 28 f2 1c d5 e2 03 84 6f a7 4f 29 b7 12 62 ff 00 27 7e 9a 1e c4 f7 c9 fb ad 45 dc bd d4 39 15 a2 57 e7 1c ea 5b e4 02 80 75 03 28 e2 7c c4 98 64 67 0b e7
                                                                                                                                                                                                                Data Ascii: ~6BdFn,ks(O(^*kt:7bjD~!|o;O'1v`N)/C~& \K$.6pc$LF'=6 #/^uN"V04uYJs\,W3uNG(oO)b'~E9W[u(|dg
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC16384INData Raw: 19 08 2c c8 f2 c3 89 f3 d0 65 87 3f d4 e1 16 52 76 1f 0a 7f 38 7f 66 ff 00 bc 66 0e 4b d4 9d 53 26 85 5c 14 de 2f 71 5d 11 93 c9 b1 7c 95 76 60 82 0a 5d 46 84 10 54 5d 17 d9 5a 29 7d 53 12 36 60 7a 82 8a 13 f2 2f 32 85 5b 98 1b 2b a2 96 b6 5c 9f 22 19 1d af b1 af 7f b8 ee 5e c2 bf bd 8e ec 93 e0 de 1c 6c f7 65 f5 2d 2b b2 bb 28 d5 72 78 a6 50 e8 48 8c d8 60 7e e4 3a ab fa 44 a9 57 ec 5d c3 ae c4 72 85 96 c4 db 5f 22 19 88 69 34 ef b8 2e ab 3b 76 6d e0 4d 2a 5f d2 8f c2 1e 41 96 4c fa 1b 35 f0 26 a5 99 cd b7 5d 8f 8c 8a 1d 48 ec 77 f7 3e bd 36 24 26 9d d4 7b 9b d1 85 ce d6 78 fd 4c a3 2e 26 13 6f bd 8a be 07 97 48 94 ea ff 00 d3 08 95 55 5f 37 f4 36 ba ab 69 98 71 13 7c 19 bb b7 04 a3 ca ac ac 2f 1f 02 6e 51 db 62 77 6a 46 f9 4c 70 36 e7 c8 af cb 9f a2 28
                                                                                                                                                                                                                Data Ascii: ,e?Rv8ffKS&\/q]|v`]FT]Z)}S6`z/2[+\"^le-+(rxPH`~:DW]r_"i4.;vmM*_AL5&]Hw>6$&{xL.&oHU_76iq|/nQbwjFLp6(
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC14935INData Raw: 8f cd ac 34 17 b6 2b 0b 9a 52 e1 62 10 84 20 d3 21 0d 10 41 04 78 08 12 09 1a 61 38 d2 e6 60 1f d1 a2 8c 28 9e 84 27 b2 e4 c5 1a d1 0f 0d 62 0c 2c 4b 05 e6 31 e2 4c 36 21 08 41 11 11 08 88 4c 43 7e 37 14 db 08 6c a1 36 2c 5c 35 1d c3 08 25 8e a1 52 d2 fd 78 ac ae c5 a4 22 e9 46 52 94 be 30 82 ff 00 92 f9 20 4a c6 9d 12 63 42 41 fe cf d7 14 d4 1b 06 8d ac e8 d6 29 ec ec 86 c4 d4 13 c2 e3 45 45 29 b2 32 66 e1 18 54 46 39 9e f8 a5 f0 7e 07 e0 47 8a f8 50 f5 d2 8d 06 25 58 fe 52 7e 89 e8 2c 39 10 ee 68 fa 33 50 8f 66 65 08 3e 9e e1 31 1a d3 12 42 30 59 08 47 cc 95 96 c8 cd 9a 09 a7 85 e4 af d9 65 88 a2 82 25 cf 0e 0c 1c 70 fa 17 86 b4 31 09 83 48 6e 22 b1 8d 51 68 94 4b 7a 1a 49 95 22 fc 13 44 77 a4 14 21 d1 d1 23 62 d4 84 88 4f 08 24 5c 51 27 0b c3 ca 15 16
                                                                                                                                                                                                                Data Ascii: 4+Rb !Axa8`('b,K1L6!ALC~7l6,\5%Rx"FR0 JcBA)EE)2fTF9~GP%XR~,9h3Pfe>1B0YGe%p1Hn"QhKzI"Dw!#bO$\Q'
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC1500INData Raw: 56 d9 9b 3c 17 e1 94 5b 49 2b cc ab c4 a2 b3 13 ea 34 2c 9a 8b 11 d7 e0 98 c5 4a 5e 6a 35 ba 9c ba 9f 46 15 14 78 66 7b 65 f9 7e 65 aa e5 dc 49 e2 09 5d 45 0f 88 f5 6e 16 86 11 e9 f8 7b 4f 53 cd cc 4c 75 2c 98 ea 58 cf 50 bd cf 9f c0 f9 7d c1 1c b3 3e 67 84 b5 71 2d e2 5f 99 5e 65 35 51 1d 66 5c 72 d4 a3 ce 66 2a 58 41 3a f3 29 d1 2b d1 13 7a 25 59 4e a5 9b a8 a7 a8 a1 14 a8 c5 bc 30 0c b9 f1 0c 28 09 6a cd 4a bb 06 0b 8a 8b 85 15 14 e4 9c 48 06 a8 43 72 0a 38 da 33 6d 39 bd 19 62 24 b5 a0 a1 a0 5e ca fd d1 bd e0 dd 5b 32 a1 05 69 ac 44 96 34 39 3d f1 10 a7 0e 4e e2 15 95 0b 65 45 65 a5 bb 8c 07 33 60 1a a7 1e f3 2e 41 a2 88 04 69 3d a5 31 00 71 29 46 ae d2 54 1c 2d 83 15 35 c1 9a f3 d4 52 42 68 1c 75 2d 19 64 e9 ab af ee 52 65 3f b2 3f fa 40 39 7c 77 2e
                                                                                                                                                                                                                Data Ascii: V<[I+4,J^j5Fxf{e~eI]En{OSLu,XP}>gq-_^e5Qf\rf*XA:)+z%YN0(jJHCr83m9b$^[2iD49=NeEe3`.Ai=1q)FT-5RBhu-dRe??@9|w.
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC16333INData Raw: 83 e9 15 2e 88 d9 54 61 4c 37 1c d0 a9 57 64 7b 97 de d6 9b 84 d6 06 59 8c 47 89 62 96 bc cb 12 9c f9 d4 b0 11 49 46 cd b0 12 38 2d b9 89 a0 de 5f d3 13 31 b5 43 2b a7 97 fd 8b 98 50 3b 66 0b 4c 09 91 c4 d7 57 69 2e f5 50 bc 16 f1 59 e3 d4 a5 22 87 65 71 30 a2 ea 32 e8 a8 81 00 77 45 bf 71 09 a0 28 c3 51 0a ad 6a 8f 33 33 04 47 41 f4 8b 02 cd 88 6b df b9 69 7c b3 83 7d c3 08 35 de 18 06 a6 4c 6a 50 4a 6b a6 53 57 b6 ea cc 48 00 71 42 af cc c9 55 5f 82 08 88 2a 85 aa e8 bc 77 07 e0 4a c2 54 b0 d6 f5 07 85 64 6c 09 81 1c d2 f5 d4 25 86 15 78 0a d1 90 02 66 59 1c 6c 4b 2c 34 a5 d6 a5 cf 06 2c d0 d4 5f 72 d3 96 0a e9 81 ea 5b ac 45 75 11 08 1a 0d 6c 88 8b 3f 53 31 88 01 b7 1c 41 3a 23 85 2c 40 a0 fa 96 78 c9 be 8b e4 ca e0 8f df 40 2b 55 ce a3 aa 3a b7 41 0c
                                                                                                                                                                                                                Data Ascii: .TaL7Wd{YGbIF8-_1C+P;fLWi.PY"eq02wEq(Qj33GAki|}5LjPJkSWHqBU_*wJTdl%xfYlK,4,_r[Eul?S1A:#,@x@+U:A
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC1439INData Raw: c4 d9 a9 83 a8 34 1a ea 02 98 8c d0 07 b9 76 a2 b0 2e 33 87 f5 1a 5c 27 5a 0f 88 a5 a4 aa 96 78 38 88 07 20 ba a5 26 44 0e d5 fc 42 c1 a3 1d 0c 69 58 8f 05 f7 0a a6 0e 28 01 fe a5 c3 2b 68 28 a3 cd c6 3a 75 c9 4a 41 ad c4 da 12 bc c4 a2 c5 0d 21 82 01 55 48 e1 12 fd 4a 54 be 6c 10 b3 34 22 8f 6c 1c e6 a8 31 ea 04 c9 cc 2b 99 9f 55 90 d5 46 0f 96 38 05 05 4d b8 10 9b 63 94 0a 17 f7 01 c5 11 ed 92 25 a0 28 d2 f8 a9 98 8b 3c e2 a0 ea bd 16 11 55 c2 68 0e 63 a6 fe a5 3a 69 e2 a5 7d 6a 75 40 ba fb 97 25 c5 91 50 cd 2a e1 50 3a 8e 2a 2d 98 67 5b f2 a5 90 6d e3 42 34 98 75 14 cc 4a 45 d9 9a e1 85 45 9c 0d 26 2d 03 1b 1b f9 89 25 0d d3 e8 4c 7c 93 54 f7 2b 36 e2 52 9e 5b 4c c2 d8 e4 d9 f3 03 21 05 f9 98 41 71 da 5a 5d 36 cc 77 1a 42 0d b4 e1 95 c7 03 b8 50 a5 5a
                                                                                                                                                                                                                Data Ascii: 4v.3\'Zx8 &DBiX(+h(:uJA!UHJTl4"l1+UF8Mc%(<Uhc:i}ju@%P*P:*-g[mB4uJEE&-%L|T+6R[L!AqZ]6wBPZ


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                168192.168.2.54992731.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC1353OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=d&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 946
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryUAOUAOtBV0LFYcOd
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC946OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 41 4f 55 41 4f 74 42 56 30 4c 46 59 63 4f 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 37 36 34 31 33 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 55 41 4f 55 41 4f 74 42 56 30 4c 46 59 63 4f 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 32 32 30 33 39 31 37 38 38 32 30 30 38 39 32 22 2c 22 70 6f 73 74 73 22 3a 5b 5b 22 66 61 6c 63 6f 3a 62 64 5f 70 64 63 5f 73 69 67 6e 61 6c 73 22 2c 7b 22 65 22
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryUAOUAOtBV0LFYcOdContent-Disposition: form-data; name="ts"1707159776413------WebKitFormBoundaryUAOUAOtBV0LFYcOdContent-Disposition: form-data; name="q"[{"app_id":"2220391788200892","posts":[["falco:bd_pdc_signals",{"e"
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:57 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                169192.168.2.54992831.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:58 UTC776OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=d&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC605INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                170192.168.2.54993131.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC1357OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195257411563148&__req=e&__rev=1011220135&__s=j2qj37%3A8l2n45%3Agbn6yv&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159741&__user=0&dpr=1&jazoest=2924&lsd=AVpKr3UQna0&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1135
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryA1c4hdPgXHsq9IXh
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC1135OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 31 63 34 68 64 50 67 58 48 73 71 39 49 58 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 37 38 31 39 33 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 31 63 34 68 64 50 67 58 48 73 71 39 49 58 68 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a d9 07 80 5b 5b
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryA1c4hdPgXHsq9IXhContent-Disposition: form-data; name="ts"1707159778193------WebKitFormBoundaryA1c4hdPgXHsq9IXhContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-stream[[
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                171192.168.2.54993023.22.89.494433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC759OUTGET / HTTP/1.1
                                                                                                                                                                                                                Host: yourticket2italy.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sitv__199987678=60e5a081-25ca-4e44-a479-0f67fde38ebe
                                                                                                                                                                                                                If-None-Match: W/"18454-lGOFlnLOWw5IJopQn8VAAHQ8i/s"
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:59 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Content-Length: 99412
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Security-Policy-Report-Only: object-src 'none'; script-src 'nonce-8585c8f2622191fdfed3d2a12afc4ea6' 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' https: http:; base-uri 'none'; report-uri /logging/csp-reports
                                                                                                                                                                                                                ETag: W/"18454-MmgWzh3lmfMvPwyRViLNoeXz8E0"
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC15621INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 64 69 73 63 6f 76 65 72 2d 70 61 67 65 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 21 2d 2d 23 63 73 70 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html class="discover-page"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> ...#csp--> <meta http-equiv="Conte
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC16384INData Raw: 69 74 2d 62 65 68 61 76 69 6f 72 2d 66 69 6c 6c 20 5f 75 73 65 2d 63 6f 76 65 72 5f 31 38 33 65 38 6b 20 72 6f 75 6e 64 65 64 2d 74 6f 70 20 68 2d 33 31 31 70 78 20 5f 69 6d 61 67 65 5f 38 61 38 73 79 61 22 20 72 6f 6c 65 3d 22 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 5f 77 73 2d 62 67 2d 65 6d 62 65 72 33 30 33 34 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 64 36 68 61 6d 31 34 6e 35 61 32 37 7a 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 6d 67 2f 63 5f 77 32 30 30 30 2c 68 31 32 30 30 2c 6d 46 6f 63 75 73 43 6f 76 65 72 2f 69 5f 68 30 35 35 35 33 36 65 63 35 31 39 39
                                                                                                                                                                                                                Data Ascii: it-behavior-fill _use-cover_183e8k rounded-top h-311px _image_8a8sya" role="img"> <style type="text/css"> ._ws-bg-ember3034 { background-image: url(https://d6ham14n5a27z.cloudfront.net/img/c_w2000,h1200,mFocusCover/i_h055536ec5199
                                                                                                                                                                                                                2024-02-05 19:03:00 UTC16384INData Raw: 61 67 65 2d 66 69 74 2d 62 65 68 61 76 69 6f 72 2d 66 69 6c 6c 20 5f 75 73 65 2d 63 6f 76 65 72 5f 31 38 33 65 38 6b 20 68 2d 6d 64 2d 31 32 35 70 78 20 68 2d 38 30 70 78 20 77 2d 6d 64 2d 31 32 35 70 78 20 77 2d 38 30 70 78 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 5f 69 6d 61 67 65 5f 31 32 38 6a 6c 64 22 20 72 6f 6c 65 3d 22 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 5f 77 73 2d 62 67 2d 65 6d 62 65 72 33 30 36 34 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 64 36 68 61 6d 31 34 6e 35 61 32 37 7a 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 6d 67 2f 63 5f 77 32 30 30
                                                                                                                                                                                                                Data Ascii: age-fit-behavior-fill _use-cover_183e8k h-md-125px h-80px w-md-125px w-80px flex-shrink-0 _image_128jld" role="img"> <style type="text/css"> ._ws-bg-ember3064 { background-image: url(https://d6ham14n5a27z.cloudfront.net/img/c_w200
                                                                                                                                                                                                                2024-02-05 19:03:00 UTC16384INData Raw: 22 2c 22 73 69 7a 65 73 22 3a 22 39 36 78 39 36 22 2c 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 64 36 68 61 6d 31 34 6e 35 61 32 37 7a 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 6d 67 2f 63 5f 77 39 36 2c 68 39 36 2c 6d 46 6f 63 75 73 43 6f 76 65 72 2f 69 5f 68 66 39 35 61 35 32 61 64 31 30 38 39 38 64 36 62 63 62 62 39 37 31 36 30 35 34 36 30 37 39 62 61 63 36 30 36 30 35 62 61 7e 66 5f 77 33 37 36 2c 68 33 37 36 2c 78 2d 31 33 33 2c 79 2d 31 36 2e 70 6e 67 22 7d 7d 2c 7b 22 69 64 22 3a 22 36 35 36 37 37 38 22 2c 22 74 79 70 65 22 3a 22 70 72 6f 66 69 6c 65 2d 70 61 67 65 2d 69 74 65 6d 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 54 69 63 6b 65 74 20 74 6f 20 49 74 61 6c 79 22 2c 22 6f 72 64 69
                                                                                                                                                                                                                Data Ascii: ","sizes":"96x96","href":"https://d6ham14n5a27z.cloudfront.net/img/c_w96,h96,mFocusCover/i_hf95a52ad10898d6bcbb97160546079bac60605ba~f_w376,h376,x-133,y-16.png"}},{"id":"656778","type":"profile-page-item","attributes":{"title":"Your Ticket to Italy","ordi
                                                                                                                                                                                                                2024-02-05 19:03:00 UTC16384INData Raw: 70 3b 5c 75 30 30 33 63 2f 70 5c 75 30 30 33 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 2d 73 6e 69 70 70 65 74 22 3a 22 53 68 61 72 6f 6e 40 74 69 63 6b 65 74 32 69 74 61 6c 79 2e 63 6f 6d 5c 72 5c 6e 35 31 30 2d 36 37 36 2d 34 35 39 30 5c 72 5c 6e 41 66 66 69 6c 69 61 74 65 20 6f 66 20 4b 48 4d 20 54 72 61 76 65 6c 20 47 72 6f 75 70 c2 a0 5c 72 5c 6e 4d 65 6d 62 65 72 20 6f 66 20 41 53 54 41 2c 5c 72 5c 6e c2 a0 41 22 2c 22 63 72 65 61 74 65 64 2d 6f 6e 22 3a 22 32 30 32 32 2d 30 38 2d 30 38 54 32 31 3a 35 35 3a 34 37 2e 30 32 22 2c 22 75 70 64 61 74 65 64 2d 6f 6e 22 3a 22 32 30 32 32 2d 30 39 2d 31 37 54 31 38 3a 31 37 3a 31 38 2e 39 35 37 22 2c 22 63 72 65 61 74 65 64 2d 62 79 2d 75 73 65 72 2d 69 64 22 3a 32 37 33 32 32 39 33 2c 22 75 70 64 61 74
                                                                                                                                                                                                                Data Ascii: p;\u003c/p\u003e","description-snippet":"Sharon@ticket2italy.com\r\n510-676-4590\r\nAffiliate of KHM Travel Group\r\nMember of ASTA,\r\nA","created-on":"2022-08-08T21:55:47.02","updated-on":"2022-09-17T18:17:18.957","created-by-user-id":2732293,"updat
                                                                                                                                                                                                                2024-02-05 19:03:00 UTC16384INData Raw: 69 73 74 65 6e 65 64 22 2c 22 63 72 65 61 74 65 64 2d 6f 6e 22 3a 22 32 30 32 32 2d 30 38 2d 30 38 54 31 39 3a 30 36 3a 32 30 2e 39 39 37 22 2c 22 75 70 64 61 74 65 64 2d 6f 6e 22 3a 22 32 30 32 32 2d 31 30 2d 32 38 54 30 33 3a 34 35 3a 30 39 2e 32 37 33 22 2c 22 63 72 65 61 74 65 64 2d 62 79 2d 75 73 65 72 2d 69 64 22 3a 32 37 33 32 32 39 33 2c 22 75 70 64 61 74 65 64 2d 62 79 2d 75 73 65 72 2d 69 64 22 3a 32 37 33 32 32 39 33 2c 22 69 6d 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 22 3a 7b 22 69 6d 61 67 65 2d 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 36 68 61 6d 31 34 6e 35 61 32 37 7a 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 6d 67 2f 69 5f 68 36 39 61 38 63 39 30 33 62 65 36 36 65 62 31 30 39 64 63 35 61 37 63 33 37 35 31 36
                                                                                                                                                                                                                Data Ascii: istened","created-on":"2022-08-08T19:06:20.997","updated-on":"2022-10-28T03:45:09.273","created-by-user-id":2732293,"updated-by-user-id":2732293,"image-collection-item":{"image-url":"https://d6ham14n5a27z.cloudfront.net/img/i_h69a8c903be66eb109dc5a7c37516
                                                                                                                                                                                                                2024-02-05 19:03:00 UTC1871INData Raw: 2f 6a 73 6f 6e 2d 61 70 69 2f 77 65 62 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 73 2f 7a 34 72 65 78 6b 79 72 62 67 6a 63 36 6e 6b 78 68 61 76 74 36 6e 3f 74 6f 6b 65 6e 3d 79 79 36 61 74 79 77 6e 73 71 74 61 6b 36 63 78 37 6a 72 77 32 6a 77 33 36 61 22 3a 7b 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 7a 34 72 65 78 6b 79 72 62 67 6a 63 36 6e 6b 78 68 61 76 74 36 6e 22 2c 22 74 79 70 65 22 3a 22 77 65 62 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6d 65 74 61 2d 70 69 78 65 6c 2d 69 64 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2d 69 64 22 3a 6e 75 6c 6c 7d 7d 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 78 2f 62 6f 75 6e 64 61 72 79 22 20 69 64 3d 22 66
                                                                                                                                                                                                                Data Ascii: /json-api/website-brandings/z4rexkyrbgjc6nkxhavt6n?token=yy6atywnsqtak6cx7jrw2jw36a":{"data":{"id":"z4rexkyrbgjc6nkxhavt6n","type":"website-branding","attributes":{"meta-pixel-id":null,"google-analytics-id":null}}}}</script><script type="x/boundary" id="f


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                172192.168.2.54993252.85.84.914433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC685OUTGET /img/s_h100/i_hf95a52ad10898d6bcbb97160546079bac60605ba.png HTTP/1.1
                                                                                                                                                                                                                Host: d6ham14n5a27z.cloudfront.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://yourticket2italy.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 9340
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:02:59 GMT
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: public,max-age=8424000
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 81ms
                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                X-Loc: img
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                Via: 1.1 a33c43ec5f596f8992d13ecf79c120a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                X-Amz-Cf-Pop: ATL56-C3
                                                                                                                                                                                                                X-Amz-Cf-Id: Ua_23PDMJMhYlEeacmdWa00Nh7JChK1FInuHP2Qp7XSeZ3gzd2yO2g==
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC8126INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a2 00 00 00 64 08 06 00 00 00 05 43 eb b2 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 11 00 00 0b 11 01 7f 64 5f 91 00 00 24 1e 49 44 41 54 78 9c ed 5d 07 9c 24 45 d5 af ee e9 c9 1b 8f 0b 70 1c f1 c8 f1 48 22 0a 27 41 11 0c 28 49 41 82 80 78 02 82 a7 1f 49 82 e4 a0 04 01 41 04 14 d1 13 44 4e 51 90 a4 28 20 92 14 4f f0 00 01 25 de 71 81 8b bb 3b b3 93 43 7f ef ff ba aa b7 a7 a7 67 d3 cc ce 0e 6b bf df 6f ee 66 bb 7b aa ab ab fe f5 72 bd 36 82 e1 88 f0 c9 a7 f1 26 43 fe af c9 8f 70 fc ef fe ee 93 4f 8d 20 d3 e3 bb 69 10 d2 34 fa 04 72 b9 bc 4e df 0c a1 6b 01 fa 5f 17 3e 08 7d 1a 2b 32 01 40 b3 4c df 4a 21 c3 28 d1 1f 25 83 fe d2 e9 13 da b5 bd ad ab 68 9a 1d 19 d3
                                                                                                                                                                                                                Data Ascii: PNGIHDRdCgAMAapHYsd_$IDATx]$EpH"'A(IAxIADNQ( O%q;Cgkof{r6&CpO i4rNk_>}+2@LJ!(%h
                                                                                                                                                                                                                2024-02-05 19:02:59 UTC1214INData Raw: 4e 82 d2 8e 72 22 35 37 c6 13 f5 1e 7d 34 bf dc c7 53 5f 52 51 08 a9 97 05 1d 40 44 61 25 58 a4 5c da ce 59 ec 08 ce 5b c7 ee 3d 14 75 42 2e 1f 16 0c 16 0b 5e 6b 01 b1 8a f0 22 7c 7e 4e 7d 16 0e 68 45 48 32 48 c0 b8 42 fc fe 8e 3b 18 80 ea 1a 58 ca c8 fa 56 e2 96 b9 ae 2a 16 8f 22 07 78 51 91 ac 34 01 e0 c1 58 8a cb 52 2b d8 0e aa 4a 24 b7 02 4d 08 20 82 b8 9a 41 2d 1a 6e f8 ce 23 03 07 20 07 67 42 0c 17 71 6a 76 db 38 0c 07 94 ae c3 fb 47 50 86 03 1f 4c 7e 92 b8 17 5c 2c 30 8a e0 af c4 f5 ce 17 f0 28 82 a5 8d 0d fc 30 30 90 00 e1 d6 05 e1 80 4e 5e 72 89 2d 82 21 b2 61 41 a3 9a 19 00 0d 0e 88 97 19 71 51 29 12 d5 d8 8b a3 e2 ca 88 6c f5 93 38 6e 27 6b 1b 69 69 c9 0b 2e b0 73 26 b1 cb 72 b4 8e fc b1 a2 09 03 c4 ba c9 8b 5b 12 17 8c cf 99 c3 55 fb bd f2 0b
                                                                                                                                                                                                                Data Ascii: Nr"57}4S_RQ@Da%X\Y[=uB.^k"|~N}hEH2HB;XV*"xQ4XR+J$M A-n# gBqjv8GPL~\,0(00N^r-!aAqQ)l8n'kii.s&r[U


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                173192.168.2.54993523.22.89.494433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:01 UTC725OUTPOST /logging/api/pixel HTTP/1.1
                                                                                                                                                                                                                Host: yourticket2italy.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 33
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://yourticket2italy.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://yourticket2italy.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sitv__199987678=60e5a081-25ca-4e44-a479-0f67fde38ebe
                                                                                                                                                                                                                2024-02-05 19:03:01 UTC33OUTData Raw: 7b 22 69 64 22 3a 22 6e 79 36 61 74 79 77 6e 73 71 74 67 71 71 38 6a 71 71 61 78 67 6b 61 75 22 7d
                                                                                                                                                                                                                Data Ascii: {"id":"ny6atywnsqtgqq8jqqaxgkau"}
                                                                                                                                                                                                                2024-02-05 19:03:01 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:03:01 GMT
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 4ms
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Platform-Version: 1
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                2024-02-05 19:03:01 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 2{}0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                174192.168.2.54993723.22.89.494433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:03 UTC423OUTGET /logging/api/pixel HTTP/1.1
                                                                                                                                                                                                                Host: yourticket2italy.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sitv__199987678=60e5a081-25ca-4e44-a479-0f67fde38ebe
                                                                                                                                                                                                                2024-02-05 19:03:03 UTC564INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:03:03 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Content-Length: 3375
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Security-Policy: object-src 'none'; script-src 'nonce-npVbwsNzfF0vmmsbro5TP54dM2fx/QijHlQspXxqc3w=' use.typekit.net www.googletagmanager.com 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' 'report-sample' https: http:; base-uri 'none'; report-uri /logging/csp-reports; frame-ancestors 'self';
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-Platform-Version-Result: 1
                                                                                                                                                                                                                X-Response-Time: 4ms
                                                                                                                                                                                                                X-Platform-Version: 1
                                                                                                                                                                                                                2024-02-05 19:03:03 UTC3375INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head> <meta name="viewport" content="width=device-width" /> <title>Page Not Found</title> <style type="text/css"> body { position: relative; margin-top: 0; p


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                175192.168.2.54993831.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:03 UTC1060OUTGET /sharon.oldham.31 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                accept-ch-lifetime: 4838400
                                                                                                                                                                                                                accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                Link: <https://www.facebook.com/sharon.oldham.31>; rel="canonical"
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1955INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69
                                                                                                                                                                                                                Data Ascii: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-i
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1736INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1229INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC271INData Raw: 33 37 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 5f 39 64 6c 73 20 5f 5f 66 62 2d 6c 69 67 68 74 2d 6d 6f 64 65 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54 33 67 73 6b 7a 57 42 66 2e 69 63 6f 22 20 64 61 74 61 2d 62 61 64 67 65 64 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 44 2f 72 2f 55 4a 6a 30 74 67 6b 2d 52 72 54 2e 69 63
                                                                                                                                                                                                                Data Ascii: 3708<!DOCTYPE html><html id="facebook" class="_9dls __fb-light-mode" lang="en" dir="ltr"><head><link data-default-icon="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico" data-badged-icon="https://static.xx.fbcdn.net/rsrc.php/yD/r/UJj0tgk-RrT.ic
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1500INData Raw: 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54 33 67 73 6b 7a 57 42 66 2e 69 63 6f 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32 2c 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 61 6e 64 72 6f 69 64 3a 61 70 70 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 63 65 62 6f 6f 6b 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 61 6e
                                                                                                                                                                                                                Data Ascii: icon" href="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico" /><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=2,shrink-to-fit=no" /><meta property="al:android:app_name" content="Facebook" /><meta property="al:an
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1500INData Raw: 2f 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 61 6c 74 22 20 63 6f 6e 74 65 6e 74 3d 22 53 68 61 72 6f 6e 20 4f 6c 64 68 61 6d 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 63 6f 6e 74 65 6e 74 2d 61 74 6c 33 2d 31 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 76 2f 74 33 39 2e 33 30 38 30 38 2d 31 2f 32 34 30 31 31 33 38 34 36 5f 31 30 32 32 32 32 32 32 39 33 31 36 39 35 36 39 36 5f 36 34 36 32 33 36 34 35 31 30 37 35 36 33 30 33 34 33 30 5f 6e 2e 6a 70 67 3f 73 74 70 3d 64 73 74 2d 6a 70 67 5f 70 37 32 30 78 37 32 30 26 61 6d 70 3b 5f 6e 63 5f 63 61 74 3d 31 30 38 26 61
                                                                                                                                                                                                                Data Ascii: /sharon.oldham.31" /><meta property="og:image:alt" content="Sharon Oldham" /><meta property="og:image" content="https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-1/240113846_10222222931695696_6462364510756303430_n.jpg?stp=dst-jpg_p720x720&amp;_nc_cat=108&a
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1500INData Raw: 74 61 20 6e 61 6d 65 3d 22 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 69 67 68 74 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 20 2f 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6c 39 7a 64 55 78 6a 55 22 3e 3a 72 6f 6f 74 7b 2d 2d 66 64 73 2d 62 6c 61 63 6b 3a 23 30 30 30 30 30 30 3b 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 30 35 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 30 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 2d 2d 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 31 35 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31
                                                                                                                                                                                                                Data Ascii: ta name="color-scheme" content="light" /><meta name="theme-color" content="#FFFFFF" /><style nonce="l9zdUxjU">:root{--fds-black:#000000;--fds-black-alpha-05:rgba(0, 0, 0, 0.05);--fds-black-alpha-10:rgba(0, 0, 0, 0.1);--fds-black-alpha-15:rgba(0, 0, 0, 0.1
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1500INData Raw: 2d 37 30 3a 23 44 44 44 35 46 30 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 70 65 2d 74 69 6e 74 2d 39 30 3a 23 46 34 46 31 46 41 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 64 61 72 6b 2d 31 3a 23 46 35 43 33 33 42 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 74 69 6e 74 2d 37 30 3a 23 46 45 46 32 44 31 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 3a 23 41 33 43 45 37 31 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 2d 74 69 6e 74 2d 37 30 3a 23 45 34 46 30 44 35 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6f 72 61 6e 67 65 2d 74 69 6e 74 2d 37 30 3a 23 46 43 44 45 43 35 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6f 72 61 6e 67 65 2d 74 69 6e 74 2d 39 30 3a 23
                                                                                                                                                                                                                Data Ascii: -70:#DDD5F0;--fds-spectrum-grape-tint-90:#F4F1FA;--fds-spectrum-lemon-dark-1:#F5C33B;--fds-spectrum-lemon-tint-70:#FEF2D1;--fds-spectrum-lime:#A3CE71;--fds-spectrum-lime-tint-70:#E4F0D5;--fds-spectrum-orange-tint-70:#FCDEC5;--fds-spectrum-orange-tint-90:#
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1500INData Raw: 65 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 67 72 61 79 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 69 63 6f 6e 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 67 72 61 79 3a 76 61 72 28 2d 2d 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 3a 76 61 72 28 2d 2d 70 6f 73 69 74 69 76 65 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 62 6c 75 65 3a 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 72 65 64
                                                                                                                                                                                                                Data Ascii: e:var(--accent);--badge-background-color-dark-gray:var(--secondary-icon);--badge-background-color-gray:var(--disabled-icon);--badge-background-color-green:var(--positive);--badge-background-color-light-blue:var(--highlight-bg);--badge-background-color-red
                                                                                                                                                                                                                2024-02-05 19:03:04 UTC1500INData Raw: 2d 70 72 69 6d 61 72 79 2d 61 63 63 65 6e 74 3a 69 6e 76 65 72 74 28 32 37 25 29 20 73 65 70 69 61 28 39 35 25 29 20 73 61 74 75 72 61 74 65 28 33 31 31 36 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 32 31 32 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 39 39 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 35 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 3a 69 6e 76 65 72 74 28 38 25 29 20 73 65 70 69 61 28 31 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 31 36 36 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 31 37 37 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 31 30 34 25 29 20 63 6f 6e 74 72 61 73 74 28 39 31 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 73 65
                                                                                                                                                                                                                Data Ascii: -primary-accent:invert(27%) sepia(95%) saturate(3116%) hue-rotate(212deg) brightness(99%) contrast(105%);--filter-primary-icon:invert(8%) sepia(10%) saturate(200%) saturate(200%) saturate(166%) hue-rotate(177deg) brightness(104%) contrast(91%);--filter-se


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                176192.168.2.54993931.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:05 UTC1093OUTPOST /ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=2898 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 132
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:03:05 UTC132OUTData Raw: 65 76 65 6e 74 5f 69 64 3d 37 33 33 32 31 39 35 34 34 31 34 32 35 34 37 37 34 31 32 26 6d 61 72 6b 65 72 5f 70 61 67 65 5f 74 69 6d 65 3d 31 35 37 30 26 73 63 72 69 70 74 5f 70 61 74 68 3d 58 43 6f 6d 65 74 50 72 6f 66 69 6c 65 56 61 6e 69 74 79 43 6f 6e 74 72 6f 6c 6c 65 72 26 77 65 69 67 68 74 3d 30 26 63 6c 69 65 6e 74 5f 73 74 61 72 74 3d 31 26 6c 73 64 3d 41 56 70 4b 72 33 55 51 4d 31 67
                                                                                                                                                                                                                Data Ascii: event_id=7332195441425477412&marker_page_time=1570&script_path=XCometProfileVanityController&weight=0&client_start=1&lsd=AVpKr3UQM1g
                                                                                                                                                                                                                2024-02-05 19:03:05 UTC1992INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=(self)
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Debug, X-Loader-Length
                                                                                                                                                                                                                Access-Control-Allow-Methods: OPTIONS
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                2024-02-05 19:03:05 UTC272INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 67 6e 74 33 50 4b 4d 6a 41 70 4c 6c 6a 61 61 6e 58 72 36 62 77 7a 69 67 64 57 79 49 62 6b 50 47 50 72 51 58 69 44 6a 50 59 6a 6f 43 36 77 75 4e 6c 73 55 71 38 76 59 38 67 6e 36 35 70 4e 73 34 70 54 4c 6a 61 67 38 76 4d 30 6a 2f 69 44 45 73 76 41 34 59 33 41 3d 3d 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 35 20 46 65 62 20 32 30 32 34 20 31 39 3a 30 33 3a 30 35 20 47 4d 54 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e
                                                                                                                                                                                                                Data Ascii: Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: gnt3PKMjApLljaanXr6bwzigdWyIbkPGPrQXiDjPYjoC6wuNlsUq8vY8gn65pNs4pTLjag8vM0j/iDEsvA4Y3A==Date: Mon, 05 Feb 2024 19:03:05 GMTTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Conn
                                                                                                                                                                                                                2024-02-05 19:03:05 UTC73INData Raw: 33 65 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 6e 75 6c 6c 2c 22 6c 69 64 22 3a 22 37 33 33 32 31 39 35 34 34 35 37 38 34 34 35 30 36 36 35 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 3efor (;;);{"__ar":1,"payload":null,"lid":"7332195445784450665"}0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                177192.168.2.54994131.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC1109OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 489
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQM1g
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC489OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 31 26 5f 5f 68 73 3d 31 39 37 35 38 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e 30 26 64 70 72 3d 31 26 5f 5f 63 63 67 3d 47 4f 4f 44 26 5f 5f 72 65 76 3d 31 30 31 31 32 32 30 31 33 35 26 5f 5f 73 3d 6a 32 71 6a 33 37 25 33 41 79 62 71 37 6a 6c 25 33 41 66 62 75 73 64 75 26 5f 5f 68 73 69 3d 37 33 33 32 31 39 35 34 34 31 34 32 35 34 37 37 34 31 32 26 5f 5f 64 79 6e 3d 37 78 65 36 45 35 71 31 51 79 55 62 46 70 36 30 44 55 39 38 6e 77 67 55 32 39 7a 45 64 45
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2Fsharon.oldham.31&routing_namespace=fb_comet&__user=0&__a=1&__req=1&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1011220135&__s=j2qj37%3Aybq7jl%3Afbusdu&__hsi=7332195441425477412&__dyn=7xe6E5q1QyUbFp60DU98nwgU29zEdE
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC2221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC883INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC659INData Raw: 34 66 61 66 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f
                                                                                                                                                                                                                Data Ascii: 4faffor (;;);{"payload":{"payloads":{"/sharon.oldham.31":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"ProfileCometLoggedOutRoot.react"},{"__jsr":"ProfileCometLoggedOutRouteRoot.entrypo
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC1500INData Raw: 65 74 61 22 3a 7b 22 74 69 74 6c 65 22 3a 22 53 68 61 72 6f 6e 20 4f 6c 64 68 61 6d 22 2c 22 61 63 63 65 73 73 6f 72 79 22 3a 6e 75 6c 6c 2c 22 66 61 76 69 63 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 70 72 65 66 65 74 63 68 61 62 6c 65 22 3a 74 72 75 65 2c 22 74 69 6d 65 53 70 65 6e 74 43 6f 6e 66 69 67 22 3a 7b 22 68 61 73 5f 70 72 6f 66 69 6c 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 74 72 75 65 7d 2c 22 65 6e 74 69 74 79 4b 65 79 43 6f 6e 66 69 67 22 3a 7b 22 65 6e 74 69 74 79 5f 74 79 70 65 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 63 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 70 72 6f 66 69 6c 65 22 7d 2c 22 65 6e 74 69 74 79 5f 69 64 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 70 72 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 75 73 65 72 49 44 22 7d 2c 22 73
                                                                                                                                                                                                                Data Ascii: eta":{"title":"Sharon Oldham","accessory":null,"favicon":null},"prefetchable":true,"timeSpentConfig":{"has_profile_session_id":true},"entityKeyConfig":{"entity_type":{"source":"constant","value":"profile"},"entity_id":{"source":"prop","value":"userID"},"s
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC1500INData Raw: 2c 22 72 65 71 75 65 73 74 5f 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 73 77 69 74 63 68 65 64 5f 74 6f 61 73 74 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 5f 69 6e 76 69 74 65 5f 74 6f 5f 66 6f 6c 6c 6f 77 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 5f 73 77 69 74 63 68 65 64 5f 74 6f 6f 6c 74 69 70 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 61 6c 22 3a 6e 75 6c 6c 2c 22 64 65 6c 65 67 61 74 65 5f 70 61 67 65 5f 69 64 22 3a 6e 75 6c 6c 2c 22 61 64 5f 61 63 63 6f 75 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 70 6f 64 63 61 73 74 5f 73 65 74 74 69 6e 67 73 22 3a 66 61 6c 73 65 2c 22 70 6f 64 63 61 73 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 63 6f 6d 6d 75 6e 69 74 79 5f 72 65 76 69 65 77 5f 63 68 61 6e 67 65 73 22 3a 66 61 6c 73 65 2c 22 73
                                                                                                                                                                                                                Data Ascii: ,"request_data":null,"show_switched_toast":false,"show_invite_to_follow":false,"show_switched_tooltip":false,"modal":null,"delegate_page_id":null,"ad_account_id":null,"show_podcast_settings":false,"podcast_id":null,"show_community_review_changes":false,"s
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC1500INData Raw: 65 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 62 6f 6f 73 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 62 6f 6f 73 74 5f 72 65 66 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c
                                                                                                                                                                                                                Data Ascii: et_id":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"boost_id":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"boost_ref":{"legacyNames":[],"default":null,"path":fal
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC1500INData Raw: 22 73 68 6f 77 5f 63 6f 6d 6d 75 6e 69 74 79 5f 72 6f 6c 6c 62 61 63 6b 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c 22 7d 2c 22 73 68 6f 77 5f 66 6f 6c 6c 6f 77 65 72 5f 76 69 73 69 62 69 6c 69 74 79 5f 64 69 73 63 6c 6f 73 75 72 65 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c 22 7d 7d 2c 22 72 6f 75 74 65 50 61
                                                                                                                                                                                                                Data Ascii: "show_community_rollback":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"BOOL"},"show_follower_visibility_disclosure":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"BOOL"}},"routePa
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC1500INData Raw: 39 33 30 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 32 39 39 33 31 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 34 37 30 31 32 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 35 33 37 39 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 35 35 34 38 32 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 37 33 38 34 38 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 38 36 31 35 34 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65
                                                                                                                                                                                                                Data Ascii: 93035":{"result":false,"hash":null},"1299319":{"result":false,"hash":null},"1470120":{"result":false,"hash":null},"1537962":{"result":false,"hash":null},"1554827":{"result":false,"hash":null},"1738486":{"result":false,"hash":null},"1861546":{"result":true
                                                                                                                                                                                                                2024-02-05 19:03:06 UTC1500INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 38 37 32 33 32 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 7d 2c 22 69 78 44 61 74 61 22 3a 7b 22 31 38 37 36 34 31 31 22 3a 7b 22 73 70 72 69 74 65 64 22 3a 30 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 64 2f 72 2f 33 6d 44 37 6b 4b 61 69 5f 37 57 2e 67 69 66 22 2c 22 77 69 64 74 68 22 3a 31 32 2c 22 68 65 69 67 68 74 22 3a 31 32 7d 2c 22 31 38 37 36 34 31 32 22 3a 7b 22 73 70 72 69 74 65 64 22 3a 30 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73
                                                                                                                                                                                                                Data Ascii: {"result":false,"hash":null},"1872325":{"result":false,"hash":null}},"ixData":{"1876411":{"sprited":0,"uri":"https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/3mD7kKai_7W.gif","width":12,"height":12},"1876412":{"sprited":0,"uri":"https://static.xx.fbcdn.net/rs


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                178192.168.2.54994231.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC525OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDZ.AWXInLy4FU0
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC916INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q; expires=Sun, 05-May-2024 19:03:07 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC1896INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4c 58 78 32 77 4f 71 44 49 6e 38 56 6d 46 6f 64 68 78 42 70 42 70 38 62 64 4d 74 33 41 44 31 39 4c 61 37 42 42 74 73 54 41 46 59 4e 2d 36 48 31 65 33 41 6e 51 61 37 6e 33 73 35 36 31 38 6b 47 63 31 6b 38 39 62 65 74 68 6f 33 4c 6f 63 41 66 35 53 5a 66 53 39 64 57 5a 50 51 46 69 4f 49 6e 38 61 6f 43 6c 75 51 6e 6a 30 4c 36 35 71 77 51 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 4a 53 77 32 50 31 66 4e 78 52 57 5f 34 48 5a 4e 75 48 64 4c 42 32 53 63 39 50 78 49 51 54 43 55 6c 48 46 55 38 4a 69 64 6d 76 75 75 42 67 71 50 5f 68 63 5f 32 35 4b 56 78 44 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 49 6b 72
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcLXx2wOqDIn8VmFodhxBpBp8bdMt3AD19La7BBtsTAFYN-6H1e3AnQa7n3s5618kGc1k89betho3LocAf5SZfS9dWZPQFiOIn8aoCluQnj0L65qwQ"; e_fb_vipport="AcJSw2P1fNxRW_4HZNuHdLB2Sc9PxIQTCUlHFU8JidmvuuBgqP_hc_25KVxD"; e_upip="AcIkr
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC1824INData Raw: 31 66 35 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 43 34 78 73 70 61 4e 39 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: 1f5e<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="C4xspaN9">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC1500INData Raw: 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 43 2f 6c 2f 30 2c 63 72 6f 73 73 2f 54 44 73 45 44 7a 4a 52 6b 71 33 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 42 76 48 78 62 67 7a 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f
                                                                                                                                                                                                                Data Ascii: ="icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yC/l/0,cross/TDsEDzJRkq3.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="BvHxbgz" crossorigin="ano
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC1500INData Raw: 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 63 72 3a 33 31 30 22 2c 5b 22 52 75 6e 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 32 36 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c
                                                                                                                                                                                                                Data Ascii: result":false,"hash":null},"1857581":{"result":false,"hash":null}}})});requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["cr:310",["RunWWW"],{"__rc":["RunWWW",null]},-1],["cr:1126",["TimeSliceImpl"],
                                                                                                                                                                                                                2024-02-05 19:03:07 UTC1500INData Raw: 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 44 45 4c 45 54 45 22 2c 22 57 4f 52 4b 50 4c 41 43 45 5f 50 4c 41 54 46 4f 52 4d 5f 53 45 43 55 52 45 5f 41 50 50 53 5f 4d 41 49 4c 42 4f 58 45 53 22 2c 22 50 4f 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 55 50 44 41 54 45 5f 4e 41 4d 45 22 2c 22 54 50 41 5f 53 52 54 5f 54 52 41 4e 53 4c 41 54 49 4f 4e 22 2c 22 57 4f 52 4b 52 4f 4f 4d 53 5f 52 45 51 55 45 53 54 5f 54 41 47 47 49 4e 47 5f 54 41 47 5f 4e 4f 5f 49 4e 49 54 5f 42 59 5f 56 43 5f 47 41 4c 41 58 59 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 61 63 72 4a 54 68 39 57 47 64 70 22 2c 22 31 6f 4f 45 36 34 66 4c 34 77 4f 22 2c 22 35 58 43 7a 31 68 39 49 61 77 33 22 2c 22 37 72 36 6d 53 50 37 6f 66 72 32 22 2c 22 33 73 4b 69 7a 54 51 36 62 79 67
                                                                                                                                                                                                                Data Ascii: CKET_MONSTERS_DELETE","WORKPLACE_PLATFORM_SECURE_APPS_MAILBOXES","POCKET_MONSTERS_UPDATE_NAME","TPA_SRT_TRANSLATION","WORKROOMS_REQUEST_TAGGING_TAG_NO_INIT_BY_VC_GALAXY"]},"ko":{"__set":["acrJTh9WGdp","1oOE64fL4wO","5XCz1h9Iaw3","7r6mSP7ofr2","3sKizTQ6byg
                                                                                                                                                                                                                2024-02-05 19:03:08 UTC1500INData Raw: 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 79 41 62 6f 72 74 54 69 6d 65 22 3a 35 30 7d 2c 33 32 39 5d 2c 5b 22 43 53 53 4c 6f 61 64 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 74 69 6d 65 6f 75 74 22 3a 35 30 30 30 2c 22 6d 6f 64 75 6c 65 50 72 65 66 69 78 22 3a 22 42 4c 43 53 53 3a 22 2c 22 66 6f 72 63 65 50 6f 6c 6c 46 6f 72 42 6f 6f 74 6c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 6c 6f 61 64 45 76 65 6e 74 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 7d 2c 36 31 39 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72
                                                                                                                                                                                                                Data Ascii: ,"translationRetryAbortTime":50},329],["CSSLoaderConfig",[],{"timeout":5000,"modulePrefix":"BLCSS:","forcePollForBootloader":true,"loadEventSupported":true},619],["CookieCoreConfig",[],{"c_user":{"t":31536000,"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr
                                                                                                                                                                                                                2024-02-05 19:03:08 UTC214INData Raw: 74 65 22 3a 22 77 77 77 22 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 6d 61 6e 69 66 65 73 74 5f 76 65 72 73 69 6f 6e 5f 70 72 65 66 69 78 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 0d 0a
                                                                                                                                                                                                                Data Ascii: te":"www","manifest_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"manifest_version_prefix":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed
                                                                                                                                                                                                                2024-02-05 19:03:08 UTC1500INData Raw: 35 30 66 38 0d 0a 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 33 33 32 31 39 35 34 35 35 38 31 35 35 31 33 31 37 35 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 35 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62 6c 22 3a 74 72 75 65 2c 22 63 6f 6d 65 74 5f 65 6e 76 22 3a 30 2c 22 77 62 6c 6f 6b 73 5f 65 6e 76 22 3a 66 61 6c 73 65 2c 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6d 70 6f 73 65 5f 62 6f 6f 74 6c 6f 61 64 73 22 3a 66 61 6c 73 65 2c 22 73 70 69 6e 22 3a 34 2c 22 5f 5f 73 70 69 6e 5f 72 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 5f 5f 73 70 69 6e 5f 62 22 3a 22 74 72 75 6e 6b 22 2c 22 5f 5f 73 70 69 6e 5f 74 22 3a 31 37 30 37 31 35 39 37 38 37 2c 22 76 69 70
                                                                                                                                                                                                                Data Ascii: 50f8_up":true,"hsi":"7332195455815513175","semr_host_bucket":"5","bl_hash_version":2,"skip_rd_bl":true,"comet_env":0,"wbloks_env":false,"ef_page":null,"compose_bootloads":false,"spin":4,"__spin_r":1011220135,"__spin_b":"trunk","__spin_t":1707159787,"vip


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                179192.168.2.54987931.13.65.74433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC682OUTGET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1
                                                                                                                                                                                                                Host: scontent.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Fri, 21 Dec 2012 00:00:01 GMT
                                                                                                                                                                                                                Expires: Mon, 05 Feb 2024 19:03:09 GMT
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:03:09 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC78INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 02 00 00 00 02 50 58 ea 00 00 00 16 49 44 41 54 18 57 63 fc cf 80 0f 30 61 0a 21 83 91 29 cd c0 00 00 41 2c 01 13 80 ff 5a 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                Data Ascii: PNGIHDRPXIDATWc0a!)A,ZlIENDB`


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                180192.168.2.54994531.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1110OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 2242
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQM1g
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC2242OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 6c 6f 67 69 6e 25 32 46 64 65 76 69 63 65 2d 62 61 73 65 64 25 32 46 72 65 67 75 6c 61 72 25 32 46 6c 6f 67 69 6e 25 32 46 25 33 46 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 25 33 44 31 25 32 36 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 35 32 46 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46 70 68 6f 74 6f 25 32 46 25 33 46 66 62 69 64 25 33 44 33 33 30 36 37 30 34 36 31 39 39 31 34 25 32 36 73 65 74 25 33 44 61 2e 33 33 30 36 37 30 34 35 37 39 39 31 33 26 72 6f 75 74 65 5f 75 72 6c 73 5b 33 5d 3d 25 32 46 70
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2F&route_urls[1]=%2Flogin%2Fdevice-based%2Fregular%2Flogin%2F%3Flogin_attempt%3D1%26next%3Dhttps%253A%252F%252Fwww.facebook.com%252Fsharon.oldham.31&route_urls[2]=%2Fphoto%2F%3Ffbid%3D3306704619914%26set%3Da.3306704579913&route_urls[3]=%2Fp
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC2221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC883INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC659INData Raw: 39 62 33 39 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 6c 6f 67 69 6e 2f 64 65 76 69 63 65 2d 62 61 73 65 64 2f 72 65 67 75 6c 61 72 2f 6c 6f 67 69 6e 2f 3f 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 3d 31 26 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 33 31 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 70 68 6f 74 6f 2f 3f 66 62 69 64 3d 33 33 30 36 37 30 34 36 31 39
                                                                                                                                                                                                                Data Ascii: 9b39for (;;);{"payload":{"payloads":{"/":{"error":false,"result":null},"/login/device-based/regular/login/?login_attempt=1&next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fsharon.oldham.31":{"error":false,"result":null},"/photo/?fbid=3306704619
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 65 66 65 74 63 68 61 62 6c 65 22 3a 74 72 75 65 2c 22 65 6e 74 69 74 79 4b 65 79 43 6f 6e 66 69 67 22 3a 7b 22 65 6e 74 69 74 79 5f 74 79 70 65 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 63 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 70 68 6f 74 6f 73 22 7d 2c 22 65 6e 74 69 74 79 5f 69 64 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 70 61 72 61 6d 22 2c 22 76 61 6c 75 65 22 3a 22 66 62 69 64 22 7d 2c 22 70 61 72 65 6e 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 69 64 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 70 61 72 61 6d 22 2c 22 76 61 6c 75 65 22 3a 22 73 65 74 22 7d 7d 2c 22 68 6f 73 74 61 62 6c 65 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f
                                                                                                                                                                                                                Data Ascii: efetchable":true,"entityKeyConfig":{"entity_type":{"source":"constant","value":"photos"},"entity_id":{"source":"param","value":"fbid"},"parent_container_id":{"source":"param","value":"set"}},"hostableView":{"allResources":[{"__jsr":"CometPhotoPermalinkRoo
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c 22 7d 7d 2c 22 72 6f 75 74 65 50 61 74 68 22 3a 22 2f 70 68 6f 74 6f 2f 22 7d 5d 7d 7d 2c 22 2f 70 68 6f 74 6f 2f 3f 66 62 69 64 3d 31 30 32 32 32 32 32 32 39 33 31 36 31 35 36 39 34 26 73 65 74 3d 61 2e 31 34 33 30 31 36 33 32 36 37 35 35 33 26 5f 5f 74 6e 5f 5f 3d 5c 75 30 30 32 35 33 43 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77
                                                                                                                                                                                                                Data Ascii: ,"default":false,"path":false,"significant":false,"coercibleType":"BOOL"}},"routePath":"/photo/"}]}},"/photo/?fbid=10222222931615694&set=a.1430163267553&__tn__=\u00253C":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 72 6f 75 74 65 50 61 72 61 6d 73 22 3a 7b 22 66 62 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 46 42 49 44 22 7d 2c 22 73 65 74 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 69 64 6f 72 76 61 6e 69 74 79 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22
                                                                                                                                                                                                                Data Ascii: routeParams":{"fbid":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"FBID"},"set":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"idorvanity":{"legacyNames":[],"default":null,"
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 70 61 67 65 22 7d 2c 22 65 6e 74 69 74 79 5f 69 64 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 70 72 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 70 61 67 65 49 44 22 7d 2c 22 73 65 63 74 69 6f 6e 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 63 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 54 41 42 5f 48 4f 4d 45 22 7d 7d 2c 22 68 6f 73 74 61 62 6c 65 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 50 61 67 65 73 43 6f 6d 65 74 55 6e 6f 77 6e 65 64 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 50 61 67 65 73 43 6f 6d 65 74 55 6e 6f 77 6e 65 64 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22
                                                                                                                                                                                                                Data Ascii: onstant","value":"page"},"entity_id":{"source":"prop","value":"pageID"},"section":{"source":"constant","value":"TAB_HOME"}},"hostableView":{"allResources":[{"__jsr":"PagesCometUnownedRoot.react"},{"__jsr":"PagesCometUnownedRoot.entrypoint"}],"resource":{"
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 3a 6e 75 6c 6c 2c 22 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 74 61 67 5f 70 72 6f 64 75 63 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 6d 6f 64 61 6c 22 3a 6e 75 6c 6c 2c 22 6d 6f 64 61 6c 5f 70 61 72 61 6d 22 3a 6e 75 6c 6c 2c 22 62 72 61 6e 64 5f 72 65 64 69 72 22 3a 6e 75 6c 6c 2c 22 72 66 22 3a 6e 75 6c 6c 2c 22 65 6e 74 72 79 5f 70 6f 69 6e 74 5f 64 65 74 61 69 6c 73 22 3a 6e 75 6c 6c 2c 22 61 79 6d 74 5f 74 69 70 5f 73 6f 75 72 63 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 73 63 72 69 62 65 72 73 5f 6f 6e 6c 79 22 3a 6e 75 6c 6c 2c 22 64 65 6c 65 67 61 74 65 5f 70 61 67 65 5f 69 64 22 3a 6e 75 6c 6c 7d 2c 22 72 6f 75 74 65 50 61 72 61 6d 73 22 3a 7b 22 76 61 6e 69 74 79 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22
                                                                                                                                                                                                                Data Ascii: :null,"reply_comment_id":null,"tag_product_id":null,"modal":null,"modal_param":null,"brand_redir":null,"rf":null,"entry_point_details":null,"aymt_tip_source":null,"subscribers_only":null,"delegate_page_id":null},"routeParams":{"vanity":{"legacyNames":[],"
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC1500INData Raw: 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 74 61 67 5f 70 72 6f 64 75 63 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66
                                                                                                                                                                                                                Data Ascii: "default":null,"path":false,"significant":false,"coercibleType":"STRING"},"reply_comment_id":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"tag_product_id":{"legacyNames":[],"default":null,"path":false,"signif


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                181192.168.2.54994431.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1110OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 2425
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQM1g
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC2425OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 73 68 61 72 6f 6e 2e 77 2e 6f 6c 64 68 61 6d 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 37 39 30 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46 73 68 61 72 6f 6e 2e 6c 2e 6f 6c 64 68 61 6d 26 72 6f 75 74 65 5f 75 72 6c 73 5b 33 5d 3d 25 32 46 70 65 6f 70 6c 65 25 32 46 53 68 61 72 6f 6e 2d 53 74 65 77 61 72 64 2d 4f 6c 64 68 61 6d 25 32 46 70 66 62 69 64 30 32 4a 58 69 65 41 51 55 53 4e 57 50 35 47 54 75 52 77 37 7a 57 4c 35 6b 53 35 55 67 51 45 59 54 71 52 32 6b 66 47 4d 4d 79 53 79 48 57 79 45 75 63 78 50 4d 6d 5a 32 5a 76 44 57 4e 42 74 77 64 6b 6c 26 72 6f 75 74 65 5f 75 72 6c 73 5b 34 5d 3d 25 32 46 73 68 61 72 6f 6e 2e 73 74 65 77 61 72 64
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2Fsharon.w.oldham&route_urls[1]=%2Fsharon.oldham.790&route_urls[2]=%2Fsharon.l.oldham&route_urls[3]=%2Fpeople%2FSharon-Steward-Oldham%2Fpfbid02JXieAQUSNWP5GTuRw7zWL5kS5UgQEYTqR2kfGMMySyHWyEucxPMmZ2ZvDWNBtwdkl&route_urls[4]=%2Fsharon.steward
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC2221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC883INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC659INData Raw: 31 32 33 38 31 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 73 68 61 72 6f 6e 2e 77 2e 6f 6c 64 68 61 6d 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f
                                                                                                                                                                                                                Data Ascii: 12381for (;;);{"payload":{"payloads":{"/sharon.w.oldham":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"ProfileCometLoggedOutRoot.react"},{"__jsr":"ProfileCometLoggedOutRouteRoot.entrypo
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 74 61 22 3a 7b 22 74 69 74 6c 65 22 3a 22 53 68 61 72 6f 6e 20 57 65 73 74 64 79 6b 20 4f 6c 64 68 61 6d 22 2c 22 61 63 63 65 73 73 6f 72 79 22 3a 6e 75 6c 6c 2c 22 66 61 76 69 63 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 70 72 65 66 65 74 63 68 61 62 6c 65 22 3a 74 72 75 65 2c 22 74 69 6d 65 53 70 65 6e 74 43 6f 6e 66 69 67 22 3a 7b 22 68 61 73 5f 70 72 6f 66 69 6c 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 74 72 75 65 7d 2c 22 65 6e 74 69 74 79 4b 65 79 43 6f 6e 66 69 67 22 3a 7b 22 65 6e 74 69 74 79 5f 74 79 70 65 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 63 6f 6e 73 74 61 6e 74 22 2c 22 76 61 6c 75 65 22 3a 22 70 72 6f 66 69 6c 65 22 7d 2c 22 65 6e 74 69 74 79 5f 69 64 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 70 72 6f 70 22 2c 22 76 61 6c 75 65 22 3a 22 75 73 65 72
                                                                                                                                                                                                                Data Ascii: ta":{"title":"Sharon Westdyk Oldham","accessory":null,"favicon":null},"prefetchable":true,"timeSpentConfig":{"has_profile_session_id":true},"entityKeyConfig":{"entity_type":{"source":"constant","value":"profile"},"entity_id":{"source":"prop","value":"user
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 6c 6c 2c 22 73 6f 22 3a 6e 75 6c 6c 2c 22 72 65 71 75 65 73 74 5f 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 73 77 69 74 63 68 65 64 5f 74 6f 61 73 74 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 5f 69 6e 76 69 74 65 5f 74 6f 5f 66 6f 6c 6c 6f 77 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 5f 73 77 69 74 63 68 65 64 5f 74 6f 6f 6c 74 69 70 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 61 6c 22 3a 6e 75 6c 6c 2c 22 64 65 6c 65 67 61 74 65 5f 70 61 67 65 5f 69 64 22 3a 6e 75 6c 6c 2c 22 61 64 5f 61 63 63 6f 75 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 70 6f 64 63 61 73 74 5f 73 65 74 74 69 6e 67 73 22 3a 66 61 6c 73 65 2c 22 70 6f 64 63 61 73 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 63 6f 6d 6d 75 6e 69 74 79 5f 72 65 76 69 65 77 5f 63 68 61 6e 67
                                                                                                                                                                                                                Data Ascii: ll,"so":null,"request_data":null,"show_switched_toast":false,"show_invite_to_follow":false,"show_switched_tooltip":false,"modal":null,"delegate_page_id":null,"ad_account_id":null,"show_podcast_settings":false,"podcast_id":null,"show_community_review_chang
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 52 49 4e 47 22 7d 2c 22 74 61 72 67 65 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 62 6f 6f 73 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 62 6f 6f 73 74 5f 72 65 66 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c
                                                                                                                                                                                                                Data Ascii: RING"},"target_id":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"boost_id":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"boost_ref":{"legacyNames":[],"default":nul
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 70 65 22 3a 22 42 4f 4f 4c 22 7d 2c 22 73 68 6f 77 5f 63 6f 6d 6d 75 6e 69 74 79 5f 72 6f 6c 6c 62 61 63 6b 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c 22 7d 2c 22 73 68 6f 77 5f 66 6f 6c 6c 6f 77 65 72 5f 76 69 73 69 62 69 6c 69 74 79 5f 64 69 73 63 6c 6f 73 75 72 65 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c
                                                                                                                                                                                                                Data Ascii: pe":"BOOL"},"show_community_rollback":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"BOOL"},"show_follower_visibility_disclosure":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"BOOL
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1500INData Raw: 32 4f 54 55 35 4d 44 4d 34 4f 44 6b 34 4f 6a 49 7a 4d 6a 63 78 4e 54 67 79 4d 6a 63 36 4d 6a 41 79 22 2c 22 75 73 65 72 49 44 22 3a 22 31 30 30 30 35 36 39 35 39 30 33 38 38 39 38 22 2c 22 75 73 65 72 56 61 6e 69 74 79 22 3a 22 73 68 61 72 6f 6e 2e 6f 6c 64 68 61 6d 2e 37 39 30 22 2c 22 76 69 65 77 65 72 49 44 22 3a 22 30 22 2c 22 65 6c 69 67 69 62 6c 65 46 6f 72 50 72 6f 66 69 6c 65 50 6c 75 73 45 6e 74 69 74 79 4d 65 6e 75 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 75 70 73 65 6c 6c 43 6f 6e 66 69 67 22 3a 7b 22 73 75 72 66 61 63 65 22 3a 22 70 72 6f 66 69 6c 65 22 2c
                                                                                                                                                                                                                Data Ascii: 2OTU5MDM4ODk4OjIzMjcxNTgyMjc6MjAy","userID":"100056959038898","userVanity":"sharon.oldham.790","viewerID":"0","eligibleForProfilePlusEntityMenu":false},"entryPoint":{"__dr":"ProfileCometLoggedOutRouteRoot.entrypoint"}},"upsellConfig":{"surface":"profile",
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC1500INData Raw: 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 6d 75 6c 74 69 5f 70 65 72 6d 61 6c 69 6e 6b 73 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 68 6f 75 6c 64 5f 6f 70 65 6e 5f 63 6f 6d 70 6f 73 65 72 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69
                                                                                                                                                                                                                Data Ascii: ault":null,"path":false,"significant":true,"coercibleType":"STRING"},"multi_permalinks":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"should_open_composer":{"legacyNames":[],"default":false,"path":false,"signi


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                182192.168.2.54994631.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1110OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1276
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQM1g
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC1276OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 70 6f 6c 69 63 69 65 73 25 33 46 72 65 66 25 33 44 70 66 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 62 75 73 69 6e 65 73 73 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46 68 65 6c 70 25 32 46 35 36 38 31 33 37 34 39 33 33 30 32 32 31 37 26 72 6f 75 74 65 5f 75 72 6c 73 5b 33 5d 3d 25 32 46 70 6f 6c 69 63 69 65 73 25 32 46 63 6f 6f 6b 69 65 73 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 34 26 5f 5f 68 73 3d 31 39 37 35 38 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e 30 26 64 70 72 3d 31 26 5f 5f 63 63 67 3d 47 4f 4f 44 26 5f 5f 72
                                                                                                                                                                                                                Data Ascii: route_urls[0]=%2Fpolicies%3Fref%3Dpf&route_urls[1]=%2Fbusiness&route_urls[2]=%2Fhelp%2F568137493302217&route_urls[3]=%2Fpolicies%2Fcookies&routing_namespace=fb_comet&__user=0&__a=1&__req=4&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__r
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC2221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC883INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC365INData Raw: 31 36 31 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 70 6f 6c 69 63 69 65 73 3f 72 65 66 3d 70 66 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 62 75 73 69 6e 65 73 73 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 68 65 6c 70 2f 35 36 38 31 33 37 34 39 33 33 30 32 32 31 37 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 2c 22 2f 70 6f 6c 69 63 69 65 73 2f 63 6f 6f 6b 69 65 73 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 7d 2c 22 73 72 5f 70 61 79 6c 6f 61 64 22 3a 7b 22 68 73 72 70 22 3a
                                                                                                                                                                                                                Data Ascii: 161for (;;);{"payload":{"payloads":{"/policies?ref=pf":{"error":false,"result":null},"/business":{"error":false,"result":null},"/help/568137493302217":{"error":false,"result":null},"/policies/cookies":{"error":false,"result":null}},"sr_payload":{"hsrp":


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                183192.168.2.54994731.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:09 UTC951OUTGET /data/manifest/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC2222INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC652INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 65 6d 62 65 64 64 65 72 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 65 70 5f 72 65 70 6f 72 74 22 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a
                                                                                                                                                                                                                Data Ascii: cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 J
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC876INData Raw: 34 61 66 0d 0a 7b 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 22 31 35 30 35 37 38 31 34 33 35 34 22 2c 22 67 63 6d 5f 75 73 65 72 5f 76 69 73 69 62 6c 65 5f 6f 6e 6c 79 22 3a 74 72 75 65 2c 22 65 64 67 65 5f 73 69 64 65 5f 70 61 6e 65 6c 22 3a 7b 22 70 72 65 66 65 72 72 65 64 5f 77 69 64 74 68 22 3a 33 37 36 7d 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 3f 72 65 66 3d 68 6f 6d 65 73 63 72 65 65 6e 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 31 38 37
                                                                                                                                                                                                                Data Ascii: 4af{"gcm_sender_id":"15057814354","gcm_user_visible_only":true,"edge_side_panel":{"preferred_width":376},"short_name":"Facebook","name":"Facebook","start_url":"\/?ref=homescreenpwa","display":"minimal-ui","background_color":"#FFFFFF","theme_color":"#187
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC335INData Raw: 6e 73 68 6f 74 22 7d 5d 2c 22 74 65 6d 70 6c 61 74 65 22 3a 22 64 75 6d 6d 79 22 2c 22 64 61 74 61 22 3a 22 5c 2f 64 75 6d 6d 79 2e 6a 73 6f 6e 22 2c 22 6d 73 5f 61 63 5f 74 65 6d 70 6c 61 74 65 22 3a 22 5c 2f 64 75 6d 6d 79 2e 6a 73 6f 6e 22 7d 5d 2c 22 72 65 6c 61 74 65 64 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 70 6c 61 79 22 2c 22 69 64 22 3a 22 63 6f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 6b 61 74 61 6e 61 22 7d 2c 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 70 6c 61 79 22 2c 22 69 64 22 3a 22 63 6f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 6c 69 74 65 22 7d 2c 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 70 6c 61 79 22 2c 22 69 64 22 3a 22 63 6f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 6f 72 63 61 22 7d 2c 7b 22 70 6c 61 74 66 6f 72 6d
                                                                                                                                                                                                                Data Ascii: nshot"}],"template":"dummy","data":"\/dummy.json","ms_ac_template":"\/dummy.json"}],"related_applications":[{"platform":"play","id":"com.facebook.katana"},{"platform":"play","id":"com.facebook.lite"},{"platform":"play","id":"com.facebook.orca"},{"platform


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                184192.168.2.54994831.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC1354OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195441425477412&__req=5&__rev=1011220135&__s=j2qj37%3Aybq7jl%3Afbusdu&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159784&__user=0&dpr=1&jazoest=2898&lsd=AVpKr3UQM1g&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 5231
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryumRAv37swHeqpER2
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC5231OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 75 6d 52 41 76 33 37 73 77 48 65 71 70 45 52 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 38 39 32 30 31 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 75 6d 52 41 76 33 37 73 77 48 65 71 70 45 52 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c ed 3c 69
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryumRAv37swHeqpER2Content-Disposition: form-data; name="ts"1707159789201------WebKitFormBoundaryumRAv37swHeqpER2Content-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamx<i
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:10 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                185192.168.2.54995031.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC525OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC916INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDx.AWXe5MDWu-o; expires=Sun, 05-May-2024 19:03:13 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1896INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4a 6f 76 72 44 69 58 7a 77 6a 76 57 4b 34 45 39 5f 62 58 4a 52 63 61 36 51 52 43 7a 52 61 6f 71 42 63 6e 30 78 79 69 50 78 63 67 49 47 31 5f 50 57 54 38 44 75 73 51 4f 47 4b 4a 50 6a 52 53 4c 53 6d 38 2d 55 35 6f 72 75 43 4a 4a 49 42 41 50 2d 67 61 56 37 7a 75 63 52 69 4e 54 38 70 41 64 66 76 75 4a 76 6c 35 6a 49 4b 68 6d 56 39 6a 77 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 4c 6d 6a 30 32 41 7a 54 38 54 64 72 63 59 39 63 2d 78 42 6a 68 45 6d 4b 57 63 4c 49 55 30 4f 4c 62 74 59 42 6b 5f 6a 35 6f 54 58 68 64 47 62 56 73 68 7a 51 5f 63 39 31 70 61 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 49 35 5a
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcJovrDiXzwjvWK4E9_bXJRca6QRCzRaoqBcn0xyiPxcgIG1_PWT8DusQOGKJPjRSLSm8-U5oruCJJIBAP-gaV7zucRiNT8pAdfvuJvl5jIKhmV9jw"; e_fb_vipport="AcLmj02AzT8TdrcY9c-xBjhEmKWcLIU0OLbtYBk_j5oTXhdGbVshzQ_c91pa"; e_upip="AcI5Z
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1824INData Raw: 32 31 35 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 57 4c 37 50 6e 37 78 56 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: 215a<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="WL7Pn7xV">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1500INData Raw: 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 43 2f 6c 2f 30 2c 63 72 6f 73 73 2f 54 44 73 45 44 7a 4a 52 6b 71 33 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 42 76 48 78 62 67 7a 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f
                                                                                                                                                                                                                Data Ascii: ="icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yC/l/0,cross/TDsEDzJRkq3.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="BvHxbgz" crossorigin="ano
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1500INData Raw: 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 63 72 3a 33 31 30 22 2c 5b 22 52 75 6e 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 32 36 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c
                                                                                                                                                                                                                Data Ascii: result":false,"hash":null},"1857581":{"result":false,"hash":null}}})});requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["cr:310",["RunWWW"],{"__rc":["RunWWW",null]},-1],["cr:1126",["TimeSliceImpl"],
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1500INData Raw: 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 44 45 4c 45 54 45 22 2c 22 57 4f 52 4b 50 4c 41 43 45 5f 50 4c 41 54 46 4f 52 4d 5f 53 45 43 55 52 45 5f 41 50 50 53 5f 4d 41 49 4c 42 4f 58 45 53 22 2c 22 50 4f 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 55 50 44 41 54 45 5f 4e 41 4d 45 22 2c 22 54 50 41 5f 53 52 54 5f 54 52 41 4e 53 4c 41 54 49 4f 4e 22 2c 22 57 4f 52 4b 52 4f 4f 4d 53 5f 52 45 51 55 45 53 54 5f 54 41 47 47 49 4e 47 5f 54 41 47 5f 4e 4f 5f 49 4e 49 54 5f 42 59 5f 56 43 5f 47 41 4c 41 58 59 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 61 63 72 4a 54 68 39 57 47 64 70 22 2c 22 31 6f 4f 45 36 34 66 4c 34 77 4f 22 2c 22 35 58 43 7a 31 68 39 49 61 77 33 22 2c 22 37 72 36 6d 53 50 37 6f 66 72 32 22 2c 22 33 73 4b 69 7a 54 51 36 62 79 67
                                                                                                                                                                                                                Data Ascii: CKET_MONSTERS_DELETE","WORKPLACE_PLATFORM_SECURE_APPS_MAILBOXES","POCKET_MONSTERS_UPDATE_NAME","TPA_SRT_TRANSLATION","WORKROOMS_REQUEST_TAGGING_TAG_NO_INIT_BY_VC_GALAXY"]},"ko":{"__set":["acrJTh9WGdp","1oOE64fL4wO","5XCz1h9Iaw3","7r6mSP7ofr2","3sKizTQ6byg
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1500INData Raw: 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 79 41 62 6f 72 74 54 69 6d 65 22 3a 35 30 7d 2c 33 32 39 5d 2c 5b 22 43 53 53 4c 6f 61 64 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 74 69 6d 65 6f 75 74 22 3a 35 30 30 30 2c 22 6d 6f 64 75 6c 65 50 72 65 66 69 78 22 3a 22 42 4c 43 53 53 3a 22 2c 22 66 6f 72 63 65 50 6f 6c 6c 46 6f 72 42 6f 6f 74 6c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 6c 6f 61 64 45 76 65 6e 74 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 7d 2c 36 31 39 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72
                                                                                                                                                                                                                Data Ascii: ,"translationRetryAbortTime":50},329],["CSSLoaderConfig",[],{"timeout":5000,"modulePrefix":"BLCSS:","forcePollForBootloader":true,"loadEventSupported":true},619],["CookieCoreConfig",[],{"c_user":{"t":31536000,"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC722INData Raw: 74 65 22 3a 22 77 77 77 22 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 6d 61 6e 69 66 65 73 74 5f 76 65 72 73 69 6f 6e 5f 70 72 65 66 69 78 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 33 33 32 31 39 35 34 38 31 38 36 32 31 30 37 30 30 37 22 2c 22 73 65 6d 72
                                                                                                                                                                                                                Data Ascii: te":"www","manifest_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"manifest_version_prefix":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7332195481862107007","semr
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1500INData Raw: 35 31 38 30 0d 0a 2c 22 64 65 76 69 63 65 4e 61 6d 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 65 6e 67 69 6e 65 4e 61 6d 65 22 3a 22 57 65 62 4b 69 74 22 2c 22 65 6e 67 69 6e 65 56 65 72 73 69 6f 6e 22 3a 22 35 33 37 2e 33 36 22 2c 22 70 6c 61 74 66 6f 72 6d 41 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69
                                                                                                                                                                                                                Data Ascii: 5180,"deviceName":"Unknown","engineName":"WebKit","engineVersion":"537.36","platformArchitecture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_seti


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                186192.168.2.54994931.13.88.134433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC446OUTGET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1
                                                                                                                                                                                                                Host: scontent.xx.fbcdn.net
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                If-Modified-Since: Fri, 21 Dec 2012 00:00:01 GMT
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Last-Modified: Fri, 21 Dec 2012 00:00:01 GMT
                                                                                                                                                                                                                Expires: Mon, 05 Feb 2024 19:03:13 GMT
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:03:13 GMT
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1INData Raw: 89
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC78INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 02 00 00 00 02 50 58 ea 00 00 00 16 49 44 41 54 18 57 63 fc cf 80 0f 30 61 0a 21 83 91 29 cd c0 00 00 41 2c 01 13 80 ff 5a 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                Data Ascii: PNGIHDRPXIDATWc0a!)A,ZlIENDB`


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                187192.168.2.54995131.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC776OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195441425477412&__req=5&__rev=1011220135&__s=j2qj37%3Aybq7jl%3Afbusdu&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159784&__user=0&dpr=1&jazoest=2898&lsd=AVpKr3UQM1g&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC605INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                188192.168.2.54995231.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC525OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC916INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDx.AWXe5MDWxRE; expires=Sun, 05-May-2024 19:03:13 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1896INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4c 51 76 37 35 75 6c 30 75 48 7a 33 69 46 42 5a 30 36 4b 56 36 35 63 4a 58 62 61 76 42 4e 58 67 6b 33 44 38 55 73 64 6a 31 70 32 52 6f 62 4e 35 47 47 33 6a 36 37 57 33 6a 79 77 51 44 6a 75 78 30 59 41 41 43 78 33 2d 50 62 4e 54 57 49 63 76 67 45 6a 35 31 70 31 37 45 36 79 61 67 6b 55 33 51 65 66 33 31 6f 43 64 56 2d 2d 79 52 4a 73 51 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 4a 6e 50 73 77 46 7a 43 64 70 44 58 57 55 54 30 6b 71 43 37 77 71 70 4f 47 73 76 51 39 79 62 36 4d 54 4b 74 65 48 76 34 77 73 32 42 74 47 73 49 67 30 66 54 6f 76 61 38 36 67 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 4c 58 6f
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcLQv75ul0uHz3iFBZ06KV65cJXbavBNXgk3D8Usdj1p2RobN5GG3j67W3jywQDjux0YAACx3-PbNTWIcvgEj51p17E6yagkU3Qef31oCdV--yRJsQ"; e_fb_vipport="AcJnPswFzCdpDXWUT0kqC7wqpOGsvQ9yb6MTKteHv4ws2BtGsIg0fTova86g"; e_upip="AcLXo
                                                                                                                                                                                                                2024-02-05 19:03:13 UTC1824INData Raw: 31 66 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 49 44 42 31 6e 30 43 4d 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: 1f45<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="IDB1n0CM">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 43 2f 6c 2f 30 2c 63 72 6f 73 73 2f 54 44 73 45 44 7a 4a 52 6b 71 33 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 42 76 48 78 62 67 7a 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f
                                                                                                                                                                                                                Data Ascii: ="icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yC/l/0,cross/TDsEDzJRkq3.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="BvHxbgz" crossorigin="ano
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 63 72 3a 33 31 30 22 2c 5b 22 52 75 6e 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 32 36 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c
                                                                                                                                                                                                                Data Ascii: result":false,"hash":null},"1857581":{"result":false,"hash":null}}})});requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["cr:310",["RunWWW"],{"__rc":["RunWWW",null]},-1],["cr:1126",["TimeSliceImpl"],
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 44 45 4c 45 54 45 22 2c 22 57 4f 52 4b 50 4c 41 43 45 5f 50 4c 41 54 46 4f 52 4d 5f 53 45 43 55 52 45 5f 41 50 50 53 5f 4d 41 49 4c 42 4f 58 45 53 22 2c 22 50 4f 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 55 50 44 41 54 45 5f 4e 41 4d 45 22 2c 22 54 50 41 5f 53 52 54 5f 54 52 41 4e 53 4c 41 54 49 4f 4e 22 2c 22 57 4f 52 4b 52 4f 4f 4d 53 5f 52 45 51 55 45 53 54 5f 54 41 47 47 49 4e 47 5f 54 41 47 5f 4e 4f 5f 49 4e 49 54 5f 42 59 5f 56 43 5f 47 41 4c 41 58 59 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 61 63 72 4a 54 68 39 57 47 64 70 22 2c 22 31 6f 4f 45 36 34 66 4c 34 77 4f 22 2c 22 35 58 43 7a 31 68 39 49 61 77 33 22 2c 22 37 72 36 6d 53 50 37 6f 66 72 32 22 2c 22 33 73 4b 69 7a 54 51 36 62 79 67
                                                                                                                                                                                                                Data Ascii: CKET_MONSTERS_DELETE","WORKPLACE_PLATFORM_SECURE_APPS_MAILBOXES","POCKET_MONSTERS_UPDATE_NAME","TPA_SRT_TRANSLATION","WORKROOMS_REQUEST_TAGGING_TAG_NO_INIT_BY_VC_GALAXY"]},"ko":{"__set":["acrJTh9WGdp","1oOE64fL4wO","5XCz1h9Iaw3","7r6mSP7ofr2","3sKizTQ6byg
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 79 41 62 6f 72 74 54 69 6d 65 22 3a 35 30 7d 2c 33 32 39 5d 2c 5b 22 43 53 53 4c 6f 61 64 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 74 69 6d 65 6f 75 74 22 3a 35 30 30 30 2c 22 6d 6f 64 75 6c 65 50 72 65 66 69 78 22 3a 22 42 4c 43 53 53 3a 22 2c 22 66 6f 72 63 65 50 6f 6c 6c 46 6f 72 42 6f 6f 74 6c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 6c 6f 61 64 45 76 65 6e 74 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 7d 2c 36 31 39 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72
                                                                                                                                                                                                                Data Ascii: ,"translationRetryAbortTime":50},329],["CSSLoaderConfig",[],{"timeout":5000,"modulePrefix":"BLCSS:","forcePollForBootloader":true,"loadEventSupported":true},619],["CookieCoreConfig",[],{"c_user":{"t":31536000,"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC189INData Raw: 69 74 65 22 3a 22 77 77 77 22 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 6d 61 6e 69 66 65 73 74 5f 76 65 72 73 69 6f 6e 5f 70 72 65 66 69 78 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 0d 0a
                                                                                                                                                                                                                Data Ascii: ite":"www","manifest_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"manifest_version_prefix":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 35 30 66 38 0d 0a 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 33 33 32 31 39 35 34 38 31 35 35 31 34 33 38 32 35 30 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 35 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62 6c 22 3a 74 72 75 65 2c 22 63 6f 6d 65 74 5f 65 6e 76 22 3a 30 2c 22 77 62 6c 6f 6b 73 5f 65 6e 76 22 3a 66 61 6c 73 65 2c 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6d 70 6f 73 65 5f 62 6f 6f 74 6c 6f 61 64 73 22 3a 66 61 6c 73 65 2c 22 73 70 69 6e 22 3a 34 2c 22 5f 5f 73 70 69 6e 5f 72 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 5f 5f 73 70 69 6e 5f 62 22 3a 22 74 72 75 6e 6b 22 2c
                                                                                                                                                                                                                Data Ascii: 50f8tier":false,"is_jit_warmed_up":true,"hsi":"7332195481551438250","semr_host_bucket":"5","bl_hash_version":2,"skip_rd_bl":true,"comet_env":0,"wbloks_env":false,"ef_page":null,"compose_bootloads":false,"spin":4,"__spin_r":1011220135,"__spin_b":"trunk",


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                189192.168.2.54995331.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC525OUTGET /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDr.AWWuJbeXq3Q
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC916INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Set-Cookie: fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDy.AWVAkTH5zMY; expires=Sun, 05-May-2024 19:03:14 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1686INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1178INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 73 65 6c 66 29 2c 20 67 61 6d 65 70 61 64 3d 2a 2c 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 73 65 6c 66 29 2c 20 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 20 68 69 64 3d 28 29 2c 20 69 64 6c 65 2d 64 65 74 65 63 74 69 6f 6e 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6c 6f 63 61 6c 2d 66
                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-f
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1894INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 49 70 61 43 65 5a 64 45 66 44 67 69 78 42 4f 66 56 77 57 42 75 62 37 49 53 52 55 72 61 76 59 54 73 76 75 31 78 53 67 42 38 54 55 35 39 57 34 5a 45 4f 7a 62 34 5f 55 76 5a 50 63 4a 79 46 4f 65 44 54 4c 58 47 32 6b 67 46 36 57 65 7a 4c 79 4b 2d 35 79 62 63 56 64 52 6b 43 65 4a 57 5f 6e 39 4c 31 4f 4a 74 6d 46 35 46 67 5a 74 37 4a 39 41 22 3b 20 65 5f 66 62 5f 76 69 70 70 6f 72 74 3d 22 41 63 4b 57 37 45 66 64 56 2d 44 42 49 68 72 6c 58 58 61 4f 61 49 6f 68 36 32 71 52 53 79 4f 58 4d 34 6b 68 4c 50 74 4b 77 73 77 35 58 75 73 4f 79 69 52 48 48 64 77 58 6b 76 63 38 22 3b 20 65 5f 75 70 69 70 3d 22 41 63 4c 53 58
                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_clientaddr="AcIpaCeZdEfDgixBOfVwWBub7ISRUravYTsvu1xSgB8TU59W4ZEOzb4_UvZPcJyFOeDTLXG2kgF6WezLyK-5ybcVdRkCeJW_n9L1OJtmF5FgZt7J9A"; e_fb_vipport="AcKW7EfdV-DBIhrlXXaOaIoh62qRSyOXM4khLPtKwsw5XusOyiRHHdwXkvc8"; e_upip="AcLSX
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1826INData Raw: 31 66 36 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 48 76 66 4c 36 53 33 75 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                Data Ascii: 1f60<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="HvfL6S3u">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 43 2f 6c 2f 30 2c 63 72 6f 73 73 2f 54 44 73 45 44 7a 4a 52 6b 71 33 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 42 76 48 78 62 67 7a 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79
                                                                                                                                                                                                                Data Ascii: icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yC/l/0,cross/TDsEDzJRkq3.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="BvHxbgz" crossorigin="anony
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 63 72 3a 33 31 30 22 2c 5b 22 52 75 6e 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 32 36 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 7b 22
                                                                                                                                                                                                                Data Ascii: sult":false,"hash":null},"1857581":{"result":false,"hash":null}}})});requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["cr:310",["RunWWW"],{"__rc":["RunWWW",null]},-1],["cr:1126",["TimeSliceImpl"],{"
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 44 45 4c 45 54 45 22 2c 22 57 4f 52 4b 50 4c 41 43 45 5f 50 4c 41 54 46 4f 52 4d 5f 53 45 43 55 52 45 5f 41 50 50 53 5f 4d 41 49 4c 42 4f 58 45 53 22 2c 22 50 4f 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 55 50 44 41 54 45 5f 4e 41 4d 45 22 2c 22 54 50 41 5f 53 52 54 5f 54 52 41 4e 53 4c 41 54 49 4f 4e 22 2c 22 57 4f 52 4b 52 4f 4f 4d 53 5f 52 45 51 55 45 53 54 5f 54 41 47 47 49 4e 47 5f 54 41 47 5f 4e 4f 5f 49 4e 49 54 5f 42 59 5f 56 43 5f 47 41 4c 41 58 59 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 61 63 72 4a 54 68 39 57 47 64 70 22 2c 22 31 6f 4f 45 36 34 66 4c 34 77 4f 22 2c 22 35 58 43 7a 31 68 39 49 61 77 33 22 2c 22 37 72 36 6d 53 50 37 6f 66 72 32 22 2c 22 33 73 4b 69 7a 54 51 36 62 79 67 22 2c
                                                                                                                                                                                                                Data Ascii: ET_MONSTERS_DELETE","WORKPLACE_PLATFORM_SECURE_APPS_MAILBOXES","POCKET_MONSTERS_UPDATE_NAME","TPA_SRT_TRANSLATION","WORKROOMS_REQUEST_TAGGING_TAG_NO_INIT_BY_VC_GALAXY"]},"ko":{"__set":["acrJTh9WGdp","1oOE64fL4wO","5XCz1h9Iaw3","7r6mSP7ofr2","3sKizTQ6byg",
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 74 72 61 6e 73 6c 61 74 69 6f 6e 52 65 74 72 79 41 62 6f 72 74 54 69 6d 65 22 3a 35 30 7d 2c 33 32 39 5d 2c 5b 22 43 53 53 4c 6f 61 64 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 74 69 6d 65 6f 75 74 22 3a 35 30 30 30 2c 22 6d 6f 64 75 6c 65 50 72 65 66 69 78 22 3a 22 42 4c 43 53 53 3a 22 2c 22 66 6f 72 63 65 50 6f 6c 6c 46 6f 72 42 6f 6f 74 6c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 6c 6f 61 64 45 76 65 6e 74 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 7d 2c 36 31 39 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a
                                                                                                                                                                                                                Data Ascii: translationRetryAbortTime":50},329],["CSSLoaderConfig",[],{"timeout":5000,"modulePrefix":"BLCSS:","forcePollForBootloader":true,"loadEventSupported":true},619],["CookieCoreConfig",[],{"c_user":{"t":31536000,"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC214INData Raw: 22 3a 22 77 77 77 22 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 6d 61 6e 69 66 65 73 74 5f 76 65 72 73 69 6f 6e 5f 70 72 65 66 69 78 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 0d 0a
                                                                                                                                                                                                                Data Ascii: ":"www","manifest_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"manifest_version_prefix":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_u
                                                                                                                                                                                                                2024-02-05 19:03:14 UTC1500INData Raw: 35 30 65 64 0d 0a 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 33 33 32 31 39 35 34 38 34 32 39 36 37 30 36 33 37 32 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 35 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62 6c 22 3a 74 72 75 65 2c 22 63 6f 6d 65 74 5f 65 6e 76 22 3a 30 2c 22 77 62 6c 6f 6b 73 5f 65 6e 76 22 3a 66 61 6c 73 65 2c 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6d 70 6f 73 65 5f 62 6f 6f 74 6c 6f 61 64 73 22 3a 66 61 6c 73 65 2c 22 73 70 69 6e 22 3a 34 2c 22 5f 5f 73 70 69 6e 5f 72 22 3a 31 30 31 31 32 32 30 31 33 35 2c 22 5f 5f 73 70 69 6e 5f 62 22 3a 22 74 72 75 6e 6b 22 2c 22 5f 5f 73 70 69 6e 5f 74 22 3a 31 37 30 37 31 35 39 37 39 34 2c 22 76 69 70 22 3a
                                                                                                                                                                                                                Data Ascii: 50edp":true,"hsi":"7332195484296706372","semr_host_bucket":"5","bl_hash_version":2,"skip_rd_bl":true,"comet_env":0,"wbloks_env":false,"ef_page":null,"compose_bootloads":false,"spin":4,"__spin_r":1011220135,"__spin_b":"trunk","__spin_t":1707159794,"vip":


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                190192.168.2.54995431.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:15 UTC1354OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195441425477412&__req=6&__rev=1011220135&__s=j2qj37%3Aybq7jl%3Afbusdu&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159784&__user=0&dpr=1&jazoest=2898&lsd=AVpKr3UQM1g&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1496
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryd2h9zkw9k1fjDkLv
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDy.AWVAkTH5zMY
                                                                                                                                                                                                                2024-02-05 19:03:15 UTC1496OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 64 32 68 39 7a 6b 77 39 6b 31 66 6a 44 6b 4c 76 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 30 37 31 35 39 37 39 34 36 32 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 64 32 68 39 7a 6b 77 39 6b 31 66 6a 44 6b 4c 76 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c e5 56 5b
                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryd2h9zkw9k1fjDkLvContent-Disposition: form-data; name="ts"1707159794624------WebKitFormBoundaryd2h9zkw9k1fjDkLvContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxV[
                                                                                                                                                                                                                2024-02-05 19:03:15 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:15 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:15 UTC813INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                191192.168.2.54995531.13.65.364433472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:16 UTC776OUTGET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19758.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7332195441425477412&__req=6&__rev=1011220135&__s=j2qj37%3Aybq7jl%3Afbusdu&__spin_b=trunk&__spin_r=1011220135&__spin_t=1707159784&__user=0&dpr=1&jazoest=2898&lsd=AVpKr3UQM1g&ph=C3 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDy.AWVAkTH5zMY
                                                                                                                                                                                                                2024-02-05 19:03:16 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                2024-02-05 19:03:16 UTC2302INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                2024-02-05 19:03:16 UTC605INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 3b 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72
                                                                                                                                                                                                                Data Ascii: cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"Pragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0X-Fr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                192192.168.2.54995764.233.176.139443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:19 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000922FB4559C HTTP/1.1
                                                                                                                                                                                                                Host: clients1.google.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                2024-02-05 19:03:19 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-m4oXHYODrnRTC4N0RFJ0jA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-3IVJLc3P_gdYjIuXkIyXlA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Content-Length: 219
                                                                                                                                                                                                                Date: Mon, 05 Feb 2024 19:03:19 GMT
                                                                                                                                                                                                                Expires: Mon, 05 Feb 2024 19:03:19 GMT
                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                Server: GSE
                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-02-05 19:03:19 UTC219INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 61 33 33 39 63 61 64 0a
                                                                                                                                                                                                                Data Ascii: rlzC1: 1C1ONGR_enUS1096rlzC2: 1C2ONGR_enUS1096rlzC7: 1C7ONGR_enUS1096dcc: set_dcc: C1:1C1ONGR_enUS1096,C2:1C2ONGR_enUS1096,C7:1C7ONGR_enUS1096events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: a339cad


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                193192.168.2.54995831.13.65.36443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-02-05 19:03:19 UTC1119OUTPOST /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 1471
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                viewport-width: 1280
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                X-FB-LSD: AVpKr3UQM1g
                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                dpr: 1
                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://www.facebook.com/sharon.oldham.31
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: sb=vTDBZWrreNDetUyhX5QLNoV1; wd=1280x907; ps_l=0; ps_n=0; datr=vTDBZQNIJoyYSYtOiSoyebLt; fr=0q78wLF2Db08w2UQH..BlwTDY.aG.AAA.0.0.BlwTDy.AWVAkTH5zMY
                                                                                                                                                                                                                2024-02-05 19:03:19 UTC1471OUTData Raw: 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 53 65 73 73 69 6f 6e 5d 3d 32 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 68 62 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 70 73 25 33 41 31 30 33 36 39 38 32 30 37 37 25 33 41 65 31 39 39 38 35 63 38 2d 39 64 35 33 2d 34 61 31 39 2d 62 37 66 30 2d 66 61 34 39 66 38 64 36 64 35 64 63 5d 3d 35 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 70 73 25 33 41 31 30 33 36 39 38 32 30 37 37 25 33 41 64 33 35 36 31 37 31 65 2d 30 62 63 32 2d 34 36 62 38 2d 61 30 35 32 2d 33 39 38 65 61 38 37 35 34 37 39 65 5d 3d 35 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 62 61 6e 7a 61 69 25 33 41 6c 61 73 74 5f 73 74 6f 72 61 67 65 5f 66 6c 75 73 68 5d 3d 31 35 26 6c 6f 63 61 6c 5f
                                                                                                                                                                                                                Data Ascii: local_storage[Session]=20&local_storage[hb_timestamp]=13&local_storage[ps%3A1036982077%3Ae19985c8-9d53-4a19-b7f0-fa49f8d6d5dc]=50&local_storage[ps%3A1036982077%3Ad356171e-0bc2-46b8-a052-398ea875479e]=50&local_storage[banzai%3Alast_storage_flush]=15&local_
                                                                                                                                                                                                                2024-02-05 19:03:19 UTC1992INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown"
                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=()
                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=(self)
                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                Access-Control-Expose-Headers: X-FB-Debug, X-Loader-Length
                                                                                                                                                                                                                Access-Control-Allow-Methods: OPTIONS
                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                2024-02-05 19:03:19 UTC272INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 75 70 64 53 50 53 57 55 62 44 70 53 56 48 30 76 33 38 6f 45 35 77 35 4e 6f 69 31 43 49 69 4c 45 45 59 50 53 77 73 46 56 2f 2f 46 48 4f 6c 47 42 68 4b 46 6f 6a 53 2f 6c 70 4f 30 5a 67 50 49 59 41 47 30 5a 42 71 51 6d 33 35 6b 63 4c 44 50 78 37 55 6a 64 65 41 3d 3d 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 35 20 46 65 62 20 32 30 32 34 20 31 39 3a 30 33 3a 31 39 20 47 4d 54 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e
                                                                                                                                                                                                                Data Ascii: Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: updSPSWUbDpSVH0v38oE5w5Noi1CIiLEEYPSwsFV//FHOlGBhKFojS/lpO0ZgPIYAG0ZBqQm35kcLDPx7UjdeA==Date: Mon, 05 Feb 2024 19:03:19 GMTTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Conn
                                                                                                                                                                                                                2024-02-05 19:03:19 UTC185INData Raw: 61 65 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6b 65 79 73 22 3a 5b 22 70 73 3a 31 30 33 36 39 38 32 30 37 37 3a 65 31 39 39 38 35 63 38 2d 39 64 35 33 2d 34 61 31 39 2d 62 37 66 30 2d 66 61 34 39 66 38 64 36 64 35 64 63 22 2c 22 70 73 3a 31 30 33 36 39 38 32 30 37 37 3a 64 33 35 36 31 37 31 65 2d 30 62 63 32 2d 34 36 62 38 2d 61 30 35 32 2d 33 39 38 65 61 38 37 35 34 37 39 65 22 5d 7d 2c 22 6c 69 64 22 3a 22 37 33 33 32 31 39 35 35 30 35 37 35 39 35 37 35 30 37 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: aefor (;;);{"__ar":1,"payload":{"keys":["ps:1036982077:e19985c8-9d53-4a19-b7f0-fa49f8d6d5dc","ps:1036982077:d356171e-0bc2-46b8-a052-398ea875479e"]},"lid":"7332195505759575070"}0


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:20:01:45
                                                                                                                                                                                                                Start date:05/02/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:20:01:48
                                                                                                                                                                                                                Start date:05/02/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2164,i,16093633959175887786,13719237281443424898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:20:01:51
                                                                                                                                                                                                                Start date:05/02/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u2619411.ct.sendgrid.net/ls/click?upn=skvDFtrgESsmr0HrW49oJyK4WCgMg2jsX4GPIHqA-2FZCdPNWoayB-2BISMEE4y3eV4U0vZUGaXU-2BHDq1GDVoe-2B5NB5kCxi24-2BvLbT-2FGRHllYBnzSogBeg2-2Fs5upI17MdmRFVnGAJI5tR5dI7kuRah1BPcjZkp06-2F92Ut-2FJ1ynCEh3YK8YMDwlUP0RaaymwTKSJ5e7qkvWKa4lZDL-2FKWtZRxVC-2FD-2FEoUl76sYyW4ZmvaNNTmnKA4CMgmhKol9mcc-2BmjPAPbt_i-2FsHyIRPIWnnNK3Q8k-2B6uru1nUiq1cQK9wQ-2Fi5dCm8EOQQYchFNLK7Z7n57JE2BhE-2Bcymdp1TdA95caQ-2B4jH9m0xNHKZRzZvUk6V5t77Yy3LdOzfeISNrNB8IjunOCIMTlU9Rzus6TFyNXCQ5pTtFngDBmUthuADR8QSq-2FIP2QJdZRFF7Chp7MoNCj1txEBNQVHEccJ3phtLvd2bT-2FB1BRTxqC4j5rYXd7bT7aS5-2BP78chc7Bma0a7ifHnACKZLJtnUkDys13Iw-2BBQJs8zdux6lCPBVEi0aOwoI0JLoTCnt6eHwLXGdomAQZcAIdWNus
                                                                                                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly