Windows Analysis Report
https://dofaceb00kl0gin.angelfire.com/index.htm/

Overview

General Information

Sample URL: https://dofaceb00kl0gin.angelfire.com/index.htm/
Analysis ID: 1446166
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML title does not match URL
Suspicious form URL found

Classification

AV Detection

barindex
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ LLM: Score: 9 brands: Facebook Reasons: The URL 'dofaceb00kl0gin.angelfire.com' is highly suspicious and does not match the legitimate domain name for Facebook, which is 'facebook.com'. The use of 'dofaceb00kl0gin' is a common phishing technique to mimic the legitimate brand name. The page contains a login form, which is a common feature in phishing sites to capture user credentials. The overall design and elements of the page attempt to mimic Facebook's login page, which is a social engineering technique. DOM: 0.0.pages.csv
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: Form action: https://register.facebook.com/r.php angelfire facebook
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: Form action: https://register.facebook.com/r.php angelfire facebook
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: Title: Welcome to Facebook does not match URL
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: Form action: lol.php
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: Form action: https://register.facebook.com/r.php
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: Form action: https://register.facebook.com/r.php
Source: https://www.facebook.com/login/identify/?ctx=recover&from_login_screen=0 HTTP Parser: Form action: /ajax/login/help/identify.php?ctx=recover
Source: https://www.facebook.com/login/identify/?ctx=recover&from_login_screen=0 HTTP Parser: Form action: /ajax/login/help/identify.php?ctx=recover
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/ HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/login/identify/?ctx=recover&from_login_screen=0 HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: <input type="password" .../> found
Source: https://es-la.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: <input type="password" .../> found
Source: https://pt-br.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: <input type="password" .../> found
Source: https://dofaceb00kl0gin.angelfire.com/mobile/?ref=lo&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html HTTP Parser: No favicon
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login/identify/?ctx=recover&from_login_screen=0 HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login/identify/?ctx=recover&from_login_screen=0 HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No <meta name="author".. found
Source: https://es-la.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No <meta name="author".. found
Source: https://es-la.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No <meta name="author".. found
Source: https://pt-br.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No <meta name="author".. found
Source: https://dofaceb00kl0gin.angelfire.com/index.htm/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login/identify/?ctx=recover&from_login_screen=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login/identify/?ctx=recover&from_login_screen=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No <meta name="copyright".. found
Source: https://es-la.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No <meta name="copyright".. found
Source: https://es-la.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No <meta name="copyright".. found
Source: https://pt-br.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:58172 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /index.htm/ HTTP/1.1Host: dofaceb00kl0gin.angelfire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y6/l/0,cross/S0PEOk80xx1.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yR/l/0,cross/DxzlYzZUoc6.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/l/0,cross/Sd4hxVfD1hr.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yi/l/0,cross/yotEdcUw9Gj.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y_/l/0,cross/SIWYF3PbVOx.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/IAsbxbxXkof.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yh/r/oS9Nfw0_iQb.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/y6/l/0,cross/S0PEOk80xx1.css?_nc_x=Ij3Wp8lg5KzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y-/r/dNgndSEntWr.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/DxzlYzZUoc6.css?_nc_x=Ij3Wp8lg5KzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ij9m4/y4/l/en_GB/9mS1iFuh_oZ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y-/r/dNgndSEntWr.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/BYHeu1thy1T.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yC/r/hEdVbcKqkcR.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yy/r/VofUNmdAIak.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yU/r/s2znI2BtEby.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ys/r/7k5KO8lR42r.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yW/r/rJ94RMpIhR7.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yH/r/CGFN-zBXPPc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_Ou4/yz/l/en_GB/28CRQri5qfQ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/jVvSDzaDazm.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y-/r/j0ThrVohGRE.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yb/r/IbEU6o3x0eh.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yz/r/R9MsQbdO8Qf.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; _js_datr=Z29OZhtdp-dtklyFEEYkuGA1; wd=1280x907
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G1Qw5Mx61vw5zwwwi81nE1u83mwaS0zK1swc-0pa0h-0Lo6-0uS0ue&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952129234411578&__req=1&__rev=1013692246&__s=66gcfh%3A7cbsh6%3A14i8fe&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416359&__user=0&dpr=1&jazoest=2901&lsd=AVoG3qWJCgI HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; _js_datr=Z29OZhtdp-dtklyFEEYkuGA1; wd=1280x907
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G1Qw5Mx61vw5zwwwi81nE1u83mwaS0zK1swc-0pa0h-0Lo6-0uS0ue&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952129234411578&__req=2&__rev=1013692246&__s=66gcfh%3A7cbsh6%3A14i8fe&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416359&__user=0&dpr=1&jazoest=2901&lsd=AVoG3qWJCgI HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; _js_datr=Z29OZhtdp-dtklyFEEYkuGA1; wd=1280x907
Source: global traffic HTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /reset.php HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recover.php HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=0; ps_l=0
Source: global traffic HTTP traffic detected: GET /recover/initiate/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1
Source: global traffic HTTP traffic detected: GET /login/identify/?ctx=recover&from_login_screen=0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yH/l/0,cross/7jGIsPegPBk.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yU/l/0,cross/DohHIincAT5.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yO/l/0,cross/MLrRVacI4pw.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yo/l/0,cross/TT6hZbcmQw6.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yo/l/0,cross/L-2kEVmrnbx.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iYwN4/y_/l/en_GB/XGx9mrJWm59.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yo/r/DWX0oO3Sj_H.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yx/r/-SVGpCJcr2b.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yz/r/9NE9TCMHGdm.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y4/r/gnhJ-3kh_iy.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yt/r/mras9avKshL.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iofG4/yP/l/en_GB/O2n8mtRY_Xo.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y1/r/bggjFjQzFOk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iWeT4/yI/l/en_GB/tVPtz_CguId.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/UYz-D9Vq7iw.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yK/r/aIOeENziY-v.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y6/r/HN2K_joQ8pI.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G1Qw5Mx61vw5zwwwi81nE1u83mwaS0zK1swc-0pa0h-0Lo6-0uS0ue&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952129234411578&__req=5&__rev=1013692246&__s=66gcfh%3A7cbsh6%3A14i8fe&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416359&__user=0&dpr=1&jazoest=2901&lsd=AVoG3qWJCgI HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1
Source: global traffic HTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3igOQ4/yu/l/en_GB/LVjfU2wLKO8.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yC/r/mjsxcFX_M95.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yH/r/Ek2IEqtql9s.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yL/r/zFPG9TYvU6b.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/Q0r1-0nTEc5.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yn/r/b0wwbNdWg5x.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yS/r/ajgepxRLxbx.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/WKS-P4jJk2C.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yG/r/MrJ8o0b10JK.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iAlk4/y4/l/en_GB/FVU0-BPGZM1.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yd/r/aoBSYJGsv22.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yD/r/sQIdmWmwdog.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/bfm4wPeSpxk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/9lDiey1l9HS.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yD/r/dAeQLnobvYH.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yy/r/coW0MaFdoXJ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yU/l/0,cross/DohHIincAT5.css?_nc_x=Ij3Wp8lg5KzAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yH/r/SNQxPyLn1Nc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iO_W4/yZ/l/en_GB/X8bhIdXz2cY.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/login/identify/?ctx=recover&from_login_screen=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm96.AWW0Y8XTSno
Source: global traffic HTTP traffic detected: GET /api/graphql/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm96.AWW0Y8XTSno
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yy/r/coW0MaFdoXJ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xeUmwkHg7ebwKBAg5S1Dxu13wqovzEdEc8uxa0CEbo1nEhwem0nCq1ewcG0KEswaq0yE7i0n24o5-0ha2l0Fwwwi831w9O0H8jwae4Ueo2swwwNwKwHw8W1uwa-7U1bobodEGdw46wbS1Lwqo15E6O0mW1QwtU&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952186064417005&__req=2&__rev=1013692246&__s=66gcfh%3A54i52v%3Aaqg2ku&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416372&__user=0&dpr=1&jazoest=2866&lsd=AVoG3qWJ8GQ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm96.AWW0Y8XTSno
Source: global traffic HTTP traffic detected: GET /mobile/?ref=lo&eu=GIZlkle-nh57lNoj1Ir6qw HTTP/1.1Host: dofaceb00kl0gin.angelfire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /catman/init.js HTTP/1.1Host: scripts.lycos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/css/afstyle.css HTTP/1.1Host: lygo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/js/jquery-1.4.2.min.js HTTP/1.1Host: lygo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/js/angelfire-main.js HTTP/1.1Host: lygo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /catman3/code/angelfire.lycos.com/error.js HTTP/1.1Host: scripts.lycos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/images/404.jpg HTTP/1.1Host: lygo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lygo.net/af/css/afstyle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af_cm.gif HTTP/1.1Host: sp-log.lycos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/images/angelfireLogo.png HTTP/1.1Host: lygo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lygo.net/af/css/afstyle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/images/sprite.png HTTP/1.1Host: lygo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lygo.net/af/css/afstyle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sniffer/get-script/sign/07c864a5d6ed2f13591069294f0c3c93/albumid/10566/co/10927.js HTTP/1.1Host: widgets.kiosked.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af_cm.gif HTTP/1.1Host: sp-log.lycos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/images/angelfireLogo.png HTTP/1.1Host: lygo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/images/404.jpg HTTP/1.1Host: lygo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/images/sprite.png HTTP/1.1Host: lygo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /af/i/favicon.ico HTTP/1.1Host: lygo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/reg_birthday_help.php HTTP/1.1Host: dofaceb00kl0gin.angelfire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pbjs_userid_consent_data=3524755945110770; _sharedID=6141bbb5-f905-4956-b5be-50004680abf6
Source: global traffic HTTP traffic detected: GET /af/i/favicon.ico HTTP/1.1Host: lygo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChgI9v4cEAoYASABKAEwit-5sgY4AUABSAEQit-5sgYYAA..; uuid2=4783541585634941619
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xeUmwkHg7ebwKBAg5S1Dxu13wqovzEdEc8uxa0CEbo1nEhwem0nCq1ewcG0KEswaq0yE7i0n24o5-0ha2l0Fwwwi831w9O0H8jwae4Ueo2swwwNwKwHw8W1uwa-7U1bobodEGdw46wbS1Lwqo15E6O0mW1QwtU&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952186064417005&__req=4&__rev=1013692246&__s=66gcfh%3A54i52v%3Aaqg2ku&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416372&__user=0&dpr=1&jazoest=2866&lsd=AVoG3qWJ8GQ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm96.AWW0Y8XTSno
Source: global traffic HTTP traffic detected: GET /af/images/404.jpg HTTP/1.1Host: lygo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=81920-81920If-Range: "1c464"
Source: global traffic HTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=4783541585634941619; XANDR_PANID=11ahzWEPJBm1Vbsru6CU3ltCXginsQR9pJ5tlkFcyY9uzCJAA6eledSLjFELRc6T9XS4ZQYQM-dIEyLomxMNaYrT0vf6GvUGd7RD6Kgc0KI.; receive-cookie-deprecation=1; icu=ChgI9v4cEAoYAiACKAIwjN-5sgY4AkACSAIQjN-5sgYYAQ..
Source: global traffic HTTP traffic detected: GET /af/images/404.jpg HTTP/1.1Host: lygo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=81920-115811If-Range: "1c464"
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G1Qw5Mx61vw5zwwwi81nE1u83mwaS0zK1swc-0pa0h-0Lo6-0uS0ue&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952129234411578&__req=6&__rev=1013692246&__s=66gcfh%3A7cbsh6%3A14i8fe&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416359&__user=0&dpr=1&jazoest=2901&lsd=AVoG3qWJCgI HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm96.AWW0Y8XTSno
Source: global traffic HTTP traffic detected: GET /campaign/landing.php?placement=pghm&campaign_id=372931622610&extra_1=0 HTTP/1.1Host: dofaceb00kl0gin.angelfire.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pbjs_userid_consent_data=3524755945110770; _sharedID=6141bbb5-f905-4956-b5be-50004680abf6
Source: global traffic HTTP traffic detected: GET /dmp/async_usersync.html HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dofaceb00kl0gin.angelfire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=k9E4WEbtxXay7f7sF8x8xGoLa5rd7ugDF4ik0crvdGrDlGEZ6CjYxzA0y737xSyy--9HqhB3g7y2ihMxmXlvpVLsrI6d4u30c2ZO8wIYD6c.; receive-cookie-deprecation=1; uuid2=4783541585634941619; icu=ChgI9v4cEAoYAiACKAIwjN-5sgY4AkACSAIQjN-5sgYYAQ..
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=k9E4WEbtxXay7f7sF8x8xGoLa5rd7ugDF4ik0crvdGrDlGEZ6CjYxzA0y737xSyy--9HqhB3g7y2ihMxmXlvpVLsrI6d4u30c2ZO8wIYD6c.; receive-cookie-deprecation=1; uuid2=4783541585634941619; icu=ChgI9v4cEAoYAiACKAIwjN-5sgY4AkACSAIQjN-5sgYYAQ..
Source: global traffic HTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=4783541585634941619; XANDR_PANID=11ahzWEPJBm1Vbsru6CU3ltCXginsQR9pJ5tlkFcyY9uzCJAA6eledSLjFELRc6T9XS4ZQYQM-dIEyLomxMNaYrT0vf6GvUGd7RD6Kgc0KI.; receive-cookie-deprecation=1; icu=ChgI9v4cEAoYAyADKAMwj9-5sgY4A0ADSAMQj9-5sgYYAg..
Source: global traffic HTTP traffic detected: GET /index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm96.AWW0Y8XTSno
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=k9E4WEbtxXay7f7sF8x8xGoLa5rd7ugDF4ik0crvdGrDlGEZ6CjYxzA0y737xSyy--9HqhB3g7y2ihMxmXlvpVLsrI6d4u30c2ZO8wIYD6c.; receive-cookie-deprecation=1; uuid2=4783541585634941619; icu=ChgI9v4cEAoYAyADKAMwj9-5sgY4A0ADSAMQj9-5sgYYAg..
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-R.AWUtpGmwEyk
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=k9E4WEbtxXay7f7sF8x8xGoLa5rd7ugDF4ik0crvdGrDlGEZ6CjYxzA0y737xSyy--9HqhB3g7y2ihMxmXlvpVLsrI6d4u30c2ZO8wIYD6c.; receive-cookie-deprecation=1; uuid2=4783541585634941619; icu=ChgI9v4cEAoYAyADKAMwj9-5sgY4A0ADSAMQj9-5sgYYAg..
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=k9E4WEbtxXay7f7sF8x8xGoLa5rd7ugDF4ik0crvdGrDlGEZ6CjYxzA0y737xSyy--9HqhB3g7y2ihMxmXlvpVLsrI6d4u30c2ZO8wIYD6c.; receive-cookie-deprecation=1; uuid2=4783541585634941619; icu=ChgI9v4cEAoYAyADKAMwj9-5sgY4A0ADSAMQj9-5sgYYAg..
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-R.AWUtpGmwEyk
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-R.AWUtpGmwEyk
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=k9E4WEbtxXay7f7sF8x8xGoLa5rd7ugDF4ik0crvdGrDlGEZ6CjYxzA0y737xSyy--9HqhB3g7y2ihMxmXlvpVLsrI6d4u30c2ZO8wIYD6c.; receive-cookie-deprecation=1; uuid2=4783541585634941619; icu=ChgI9v4cEAoYAyADKAMwj9-5sgY4A0ADSAMQj9-5sgYYAg..
Source: global traffic HTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-R.AWUtpGmwEyk
Source: global traffic HTTP traffic detected: GET /index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP/1.1Host: es-la.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-R.AWUtpGmwEyk
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y6/l/0,cross/S0PEOk80xx1.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yR/l/0,cross/DxzlYzZUoc6.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/l/0,cross/Sd4hxVfD1hr.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yi/l/0,cross/yotEdcUw9Gj.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y_/l/0,cross/SIWYF3PbVOx.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/IAsbxbxXkof.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yh/r/oS9Nfw0_iQb.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iYdq4/yI/l/es_LA/9mS1iFuh_oZ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-W.AWUyh3bsmDk
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idmf4/yp/l/es_LA/28CRQri5qfQ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/BYHeu1thy1T.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yC/r/hEdVbcKqkcR.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yy/r/VofUNmdAIak.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yU/r/s2znI2BtEby.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-W.AWUyh3bsmDk
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ys/r/7k5KO8lR42r.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yW/r/rJ94RMpIhR7.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yH/r/CGFN-zBXPPc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/jVvSDzaDazm.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y-/r/j0ThrVohGRE.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yb/r/IbEU6o3x0eh.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yz/r/R9MsQbdO8Qf.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://es-la.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://es-la.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G1Qw5Mx61vw5zwwwi81nE1u83mwaS0zK1swc-0pa0h-0Lo6-0uS0ue&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952308657038007&__req=2&__rev=1013692246&__s=66gcfh%3Az61hvh%3Ac5ndr4&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416401&__user=0&dpr=1&jazoest=2966&lsd=AVoG3qWJopU HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-W.AWUyh3bsmDk
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: es-la.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://es-la.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-W.AWUyh3bsmDk
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G0um4o5-0me2218w5uw5Uwdq0Ho2eU5O0PU1AE17U2ZwrU1Xo1UU&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952331816100806&__req=1&__rev=1013692246&__s=2dt6m8%3Aevcwfa%3A0lc2gi&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416406&__user=0&dpr=1&jazoest=2896&lsd=AVoG3qWJ-tM HTTP/1.1Host: es-la.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-W.AWUyh3bsmDk
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G0um4o5-0me2218w5uw5Uwdq0Ho2eU5O0PU1AE17U2ZwrU1Xo1UU&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952331816100806&__req=2&__rev=1013692246&__s=2dt6m8%3Aevcwfa%3A0lc2gi&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416406&__user=0&dpr=1&jazoest=2896&lsd=AVoG3qWJ-tM HTTP/1.1Host: es-la.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-W.AWUyh3bsmDk
Source: global traffic HTTP traffic detected: GET /index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP/1.1Host: pt-br.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-W.AWUyh3bsmDk
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i5VZ4/yN/l/pt_BR/9mS1iFuh_oZ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pt-br.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pt-br.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yN/r/iM-aJqDE6V5.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pt-br.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pt-br.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pt-br.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-h.AWXB8G4CD0Y
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iXgx4/yj/l/pt_BR/28CRQri5qfQ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pt-br.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pt-br.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-h.AWXB8G4CD0Y
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: pt-br.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://pt-br.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-h.AWXB8G4CD0Y
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G0um4o5-0me2218w5uw5Uwdq0Ho2eU5O0PU1AE17U2ZwrU1Xo1UU&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952377778171281&__req=1&__rev=1013692246&__s=mljz2f%3Afzbynj%3Afz24eh&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416417&__user=0&dpr=1&jazoest=2975&lsd=AVoG3qWJnXw HTTP/1.1Host: pt-br.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-h.AWXB8G4CD0Y
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G0um4o5-0me2218w5uw5Uwdq0Ho2eU5O0PU1AE17U2ZwrU1Xo1UU&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952377778171281&__req=2&__rev=1013692246&__s=mljz2f%3Afzbynj%3Afz24eh&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416417&__user=0&dpr=1&jazoest=2975&lsd=AVoG3qWJnXw HTTP/1.1Host: pt-br.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-h.AWXB8G4CD0Y
Source: global traffic HTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-h.AWXB8G4CD0Y
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G0um4o5-0me2218w5uw5Uwdq0Ho2eU5O0PU1AE17U2ZwrU1Xo1UU&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952331816100806&__req=4&__rev=1013692246&__s=2dt6m8%3Aevcwfa%3A0lc2gi&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416406&__user=0&dpr=1&jazoest=2896&lsd=AVoG3qWJ-tM HTTP/1.1Host: es-la.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-p.AWWVs_5enLI
Source: global traffic HTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=Z29OZhWkBZRBIaW3qKU0Hx5r; wd=1280x907; datr=Z29OZhtdp-dtklyFEEYkuGA1; ps_n=1; ps_l=1; fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-p.AWWVs_5enLI
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /reset.php HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.php?lh=a507906e9af7b5ca55269078f97be129&eu=GIZlkle-nh57lNoj1Ir6qw HTTP/1.1Host: es-la.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_221.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_141.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_221.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_141.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_206.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_203.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_178.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_141.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_203.2.dr, chromecache_152.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_182.2.dr String found in binary or memory: " /><input type="hidden" id="locale" name="locale" value="en_US" autocomplete="off" /><input type="hidden" id="non_com_login" name="non_com_login" autocomplete="off" /><table cellpadding="0" cellspacing="0"><tr><td class="login_form_label_field login_form_label_remember"><input type="checkbox" class="inputcheckbox" value="1" id="persistent" name="persistent" tabindex="3" /><label id="label_persistent" for="persistent">Keep me logged in</label></td><td class="login_form_label_field"><a href="http://www.facebook.com/reset.php" rel="nofollow">Forgot your password?</a></td><td class="login_form_last_field login_form_label_field"></td></tr><tr><td><input type="text" class="inputtext DOMControl_placeholder" title="Email" placeholder="Email" id="email" name="email" value="Email" tabindex="1" /></td><td><input type="password" class="inputpassword" id="pass" name="pass" value="" tabindex="2" /><input type="text" class="inputtext hidden_elem DOMControl_placeholder" id="pass_placeholder" name="pass_placeholder" value="" tabindex="2" /></td><td class="login_form_last_field"><div class="inner"><label class="uiButton uiButtonConfirm uiButtonMedium"><input value="Login" tabindex="4" type="submit" /></label></div></td></tr></table><input type="hidden" name="charset_test" value="&euro;,&acute;, equals www.facebook.com (Facebook)
Source: chromecache_182.2.dr String found in binary or memory: </a></li><li><a rel="dialog" href="/ajax/intl/language_dialog.php?uri=http%3A%2F%2Fwww.facebook.com%2Findex.php%3Flh%3Da507906e9af7b5ca55269078f97be129%26eu%3DGIZlkle-nh57lNoj1Ir6qw&amp;source=TOP_LOCALES_DIALOG" title="Show more languages" class="chevron">&raquo;</a></li></ul></div></div></div></div><div id="pageFooter"><div id="contentCurve"></div><div id="footerContainer"><div id="footerLeft"><div class="copyright" id="pagefooter_copyright"><span title="HPHP">Facebook </span><span id="rtime" title="110">&copy;</span> <span title="10.32.213.107">20</span><span title="816472">10</span></div><div id="locale_selector_dialog_onclick"><a rel="dialog" href="/ajax/intl/language_dialog.php?uri=http%3A%2F%2Fwww.facebook.com%2Findex.php%3Flh%3Da507906e9af7b5ca55269078f97be129%26eu%3DGIZlkle-nh57lNoj1Ir6qw" class="intl_selector_dialog_a" title="English (US)">English (US)</a></div></div><div id="footerRight"><a href="http://www.facebook.com/facebook?ref=pf" accesskey="8">About</a><a href="/campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;extra_1=0">Advertising</a><a href="http://developers.facebook.com/?ref=pf">Developers</a><a href="http://www.facebook.com/careers/?ref=pf">Careers</a><a href="http://www.facebook.com/terms.php?ref=pf" accesskey="9">Terms</a> &bull; <a href="http://www.facebook.com//find-friends/?ref=pf">Find Friends</a><a href="http://www.facebook.com/privacy/explanation.php">Privacy</a><a href="http://www.facebook.com/mobile?ref=pf">Mobile</a><a href="http://www.facebook.com/help/?ref=pf" accesskey="0">Help Center</a><a href="http://blog.facebook.com/blog.php">Blog</a><a href="http://www.facebook.com/facebook-widgets/?ref=pf">Widgets</a></div></div></div></div><script type="text/javascript">/* <![CDATA[ */if (top != self) { try { if (top.location.hostname.indexOf("apps") >= 0) { throw 1; } } catch (e) {setTimeout(function() {var fb_cj_img = new Image(); fb_cj_img.src = "http:\/\/errors.facebook.com\/common\/scribe_endpoint.php?c=si_clickjacking&m=http%3A%2F%2Fwww.facebook.com%2F&t=3467";}, 5000); }}/* ]]> */</script><script type="text/javascript"> equals www.facebook.com (Facebook)
Source: chromecache_182.2.dr String found in binary or memory: <div class="WelcomePage_Container"><div id="menubar_container"><div id="fb_menubar" class=" fb_menubar_logged_out clearfix"><ul id="fb_menubar_core" class="fb_menu_list"><li class="fb_menu" id="fb_menubar_logo"><a href="http://www.facebook.com" class="fb_logo_link" title="Go to Facebook Home"><img class="fb_logo_img img" src="http://static.ak.fbcdn.net/rsrc.php/z9QLO/hash/8q2anwu7.png" alt="Facebook logo" /></a></li></ul><ul id="fb_menubar_aux" class="fb_menu_list"><div class="menu_login_container"><form method="GET" action="lol.php" id="login_form"><input type="hidden" name="charset_test" value="&euro;,&acute;, equals www.facebook.com (Facebook)
Source: chromecache_182.2.dr String found in binary or memory: <div id="reg_progress" style="display: none"><div id="progress_wrap"><img class="img" src="http://static.ak.fbcdn.net/rsrc.php/z4YAB/hash/7hwy7at6.png" alt="" /><div id="progress_msg">Registering&hellip;</div></div></div><div id="reg_error" style="display: none"><div id="reg_error_inner">An error occurred. Please try again.</div></div><div id="tos_container" class="tos_container hidden_elem"><p class="legal_tos">By clicking Sign Up, you are indicating that you have read and agree to the <a href="/terms.php" target="_blank" rel="nofollow">Terms of Use</a> and <a href="/policy.php" target="_blank" rel="nofollow">Privacy Policy</a>.</p></div><div id="reg_pages_msg" ><a href="/campaign/landing.php?placement=pghm&amp;campaign_id=372931622610&amp;extra_1=0">Create a Page</a> for a celebrity, band or business.</div></div><form id="confirmation_email_form" method="POST" action="https://register.facebook.com/r.php"><input type="hidden" id="locale" name="locale" value="en_US" autocomplete="off" /><input type="hidden" id="confirmation_email" name="ce" value="" autocomplete="off" /></form></div></div></div></div></div></div></div><div class="welcome_useragent"><div class="language"><ul><li><a href="http://www.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&amp;eu=GIZlkle-nh57lNoj1Ir6qw" title="English (US)" onclick="intl_set_cookie_locale(&quot;en_US&quot;, &quot;http:\/\/www.facebook.com\/index.php?lh=a507906e9af7b5ca55269078f97be129&amp;eu=GIZlkle-nh57lNoj1Ir6qw&quot;, &quot;TOP_LOCALES&quot;); return false;">English (US)</a></li><li><a href="http://es-la.facebook.com/index.php?lh=a507906e9af7b5ca55269078f97be129&amp;eu=GIZlkle-nh57lNoj1Ir6qw" title="Spanish" onclick="intl_set_cookie_locale(&quot;es_LA&quot;, &quot;http:\/\/es-la.facebook.com\/index.php?lh=a507906e9af7b5ca55269078f97be129&amp;eu=GIZlkle-nh57lNoj1Ir6qw&quot;, &quot;TOP_LOCALES&quot;); return false;">Espa equals www.facebook.com (Facebook)
Source: chromecache_182.2.dr String found in binary or memory: Env={recaptcha_focus_on_load:false,recaptcha_lang:"en",ffid1:"7T4-GY9E9Ze5qNwEHNOAkA",ffid2:"0uzl_qgVCFK13EOPz6rntA",ffid3:"MTI1OTkyNjYzNi1kZDM2NTMyY2ZmNzMxMmIzMmY5OTFiNDRlZjg2ZjFjYjYyNDNhMWE0ZjEzNzJkYzBiOTRjYw..",ffid4:"z9E3uxEMxzI3e2HsmdAtSg",ffver:58931,user:0,locale:"en_US",method:"GET",dev:0,start:(new Date()).getTime(),ps_limit:5,ps_ratio:4,svn_rev:232466,vip:"66.220.146.25",static_base:"http:\/\/static.ak.fbcdn.net\/",www_base:"http:\/\/www.facebook.com\/",tlds:["com"],rep_lag:2,pc:{"m":"1.0.3","l":"1.0.3"},fb_dtsg:null}; equals www.facebook.com (Facebook)
Source: chromecache_181.2.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("Esta funci\u00f3n del navegador est\u00e1 pensada para desarrolladores. Si alguien te indic\u00f3 que copiaras y pegaras algo aqu\u00ed para habilitar una funci\u00f3n de Instagram o para \"hackear\" la cuenta de alguien, se trata de una estafa. Si lo haces, esta persona podr\u00e1 acceder a tu cuenta de Instagram.");return a==="threads"?h._("Esta funci\u00f3n del navegador est\u00e1 pensada para desarrolladores. Si alguien te indic\u00f3 que copiaras y pegaras algo aqu\u00ed para habilitar una funci\u00f3n de Threads o para \"hackear\" la cuenta de alguien, se trata de una estafa. Si lo haces, esta persona podr\u00e1 acceder a tu cuenta de Threads."):h._("Esta funci\u00f3n del navegador est\u00e1 pensada para desarrolladores. Si alguien te indic\u00f3 que copiaras y pegaras algo aqu\u00ed para habilitar una funci\u00f3n de Facebook o para \"hackear\" la cuenta de alguien, se trata de un fraude. Si lo haces, esta persona podr\u00e1 acceder a tu cuenta.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("\u00a1Detente!");a=j(a);var c=h._("Consulta {url} para obtener m\u00e1s informaci\u00f3n.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_210.2.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("Este \u00e9 um recurso de navegador voltado para desenvolvedores. Se uma pessoa disse para voc\u00ea copiar e colar algo aqui para ativar um recurso do Instagram ou \"invadir\" a conta de outra pessoa, isso \u00e9 uma fraude e voc\u00ea dar\u00e1 a ela acesso \u00e0 sua conta.");return a==="threads"?h._("Este \u00e9 um recurso de navegador voltado para desenvolvedores. Se uma pessoa disse para voc\u00ea copiar e colar algo aqui para ativar um recurso do Threads ou \"invadir\" a conta de outra pessoa, isso \u00e9 uma fraude e voc\u00ea dar\u00e1 a ela acesso \u00e0 sua conta."):h._("Este \u00e9 um recurso de navegador voltado para desenvolvedores. Se algu\u00e9m disse para voc\u00ea copiar e colar algo aqui para ativar um recurso do Facebook ou \"invadir\" a conta de outra pessoa, isso \u00e9 uma fraude e voc\u00ea dar\u00e1 a ele acesso \u00e0 sua conta.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Espere!");a=j(a);var c=h._("Consulte {url} para obter mais informa\u00e7\u00f5es.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_224.2.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_158.2.dr String found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: dofaceb00kl0gin.angelfire.com
Source: global traffic DNS traffic detected: DNS query: static.ak.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: facebook.com
Source: global traffic DNS traffic detected: DNS query: lygo.net
Source: global traffic DNS traffic detected: DNS query: scripts.lycos.com
Source: global traffic DNS traffic detected: DNS query: widgets.kiosked.com
Source: global traffic DNS traffic detected: DNS query: t.tmdn2015x9.com
Source: global traffic DNS traffic detected: DNS query: sp-log.lycos.com
Source: global traffic DNS traffic detected: DNS query: events.kiosked.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: kiosked-d.openx.net
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: ap.lijit.com
Source: global traffic DNS traffic detected: DNS query: gslbeacon.lijit.com
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: adserver.adtechus.com
Source: global traffic DNS traffic detected: DNS query: adserver-us.adtech.advertising.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: acdn.adnxs.com
Source: global traffic DNS traffic detected: DNS query: es-la.facebook.com
Source: global traffic DNS traffic detected: DNS query: pt-br.facebook.com
Source: unknown HTTP traffic detected: POST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zEdEc8uwdK0lW4o3Bw5VCwjE3awbG782Cw8G1Qw5Mx61vw5zwwwi81nE1u83mwaS0zK1swc-0pa0h-0Lo6-0uS0ue&__hs=19865.BP%3ADEFAULT.2.0..0.0&__hsi=7371952129234411578&__req=1&__rev=1013692246&__s=66gcfh%3A7cbsh6%3A14i8fe&__spin_b=trunk&__spin_r=1013692246&__spin_t=1716416359&__user=0&dpr=1&jazoest=2901&lsd=AVoG3qWJCgI HTTP/1.1Host: www.facebook.comConnection: keep-aliveContent-Length: 917sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryJsuogYkBByx2UWPnAccept: */*Origin: https://www.facebook.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm9n.AWV8aIcUvDM; sb=Z29OZhWkBZRBIaW3qKU0Hx5r; _js_datr=Z29OZhtdp-dtklyFEEYkuGA1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm96.AWW0Y8XTSno; expires=Tue, 20-Aug-2024 22:19:38 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 22 May 2024 22:19:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeSet-Cookie: CookieStatus=COOKIE_OK; path=/; domain=angelfire.lycos.com; expires=Thu, 22-May-2025 22:19:46 GMTVary: *X-Server-IP: 209.202.245.141P3P: policyref="http://www.lycos.com/w3c/p3p.xml", CP="IDC DSP COR CURa ADMa DEVa CUSa PSAa IVAa CONo OUR IND UNI STA"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 22 May 2024 22:19:54 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: *X-Server-IP: 209.202.245.158P3P: policyref="http://www.lycos.com/w3c/p3p.xml", CP="IDC DSP COR CURa ADMa DEVa CUSa PSAa IVAa CONo OUR IND UNI STA"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 22 May 2024 22:19:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: *X-Server-IP: 209.202.245.159P3P: policyref="http://www.lycos.com/w3c/p3p.xml", CP="IDC DSP COR CURa ADMa DEVa CUSa PSAa IVAa CONo OUR IND UNI STA"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-W.AWUyh3bsmDk; expires=Tue, 20-Aug-2024 22:20:06 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-p.AWWVs_5enLI; expires=Tue, 20-Aug-2024 22:20:25 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: fr=0CwLePc7tDdIRmNlz..BmTm9n..AAA.0.0.BmTm-u.AWXFhze-Z74; expires=Tue, 20-Aug-2024 22:20:30 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=Nonereporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: chromecache_147.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_147.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_164.2.dr String found in binary or memory: http://ly.lygo.net/ly/reg/img/social-icons.png)
Source: chromecache_147.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_201.2.dr String found in binary or memory: http://stackoverflow.com/questions/459224/jquery-animate-and-browser-performance
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/z1ZS2/hash/54wa1pq2.css
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/z3P48/hash/71vqmek9.css
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/z495U/hash/cefwltm2.css
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/z4YAB/hash/7hwy7at6.png
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/z9Q0Q/hash/8yhim1ep.ico
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/zB3UN/hash/hid731ek.css
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/zBOV4/hash/10jfw8tc.xml
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/zC3L7/hash/82nxex22.png
Source: chromecache_182.2.dr String found in binary or memory: http://static.ak.fbcdn.net/rsrc.php/zCS58/hash/dvqpwfxu.js
Source: chromecache_164.2.dr String found in binary or memory: http://www.constantcontact.com/images/panel.gif);
Source: chromecache_158.2.dr String found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_199.2.dr String found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_158.2.dr String found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_197.2.dr String found in binary or memory: https://kiosked.com
Source: chromecache_138.2.dr, chromecache_227.2.dr, chromecache_174.2.dr String found in binary or memory: https://lygo.net/af/css/afstyle.css
Source: chromecache_138.2.dr, chromecache_227.2.dr, chromecache_174.2.dr String found in binary or memory: https://lygo.net/af/i/favicon.ico
Source: chromecache_138.2.dr, chromecache_227.2.dr, chromecache_174.2.dr String found in binary or memory: https://lygo.net/af/js/angelfire-main.js
Source: chromecache_138.2.dr, chromecache_227.2.dr, chromecache_174.2.dr String found in binary or memory: https://lygo.net/af/js/jquery-1.4.2.min.js
Source: chromecache_138.2.dr, chromecache_227.2.dr, chromecache_182.2.dr, chromecache_174.2.dr String found in binary or memory: https://scripts.lycos.com/catman/init.js
Source: chromecache_182.2.dr String found in binary or memory: https://www.angelfire.lycos.com/
Source: chromecache_221.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: unknown Network traffic detected: HTTP traffic on port 58295 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 58272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58216
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58338
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58223
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58222
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58225
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58224
Source: unknown Network traffic detected: HTTP traffic on port 58317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58345
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58221
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58220
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58227
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58226
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58347
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58229
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58228
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58349
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58233
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58236
Source: unknown Network traffic detected: HTTP traffic on port 58340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58235
Source: unknown Network traffic detected: HTTP traffic on port 58283 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58230
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58232
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58231
Source: unknown Network traffic detected: HTTP traffic on port 58214 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58226 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58180 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58238
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58237
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58245
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58244
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58247
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58246
Source: unknown Network traffic detected: HTTP traffic on port 58259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58241
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58243
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58242
Source: unknown Network traffic detected: HTTP traffic on port 58328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58271 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58248 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58249
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58248
Source: unknown Network traffic detected: HTTP traffic on port 58296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58251
Source: unknown Network traffic detected: HTTP traffic on port 58237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58254
Source: unknown Network traffic detected: HTTP traffic on port 58339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58253
Source: unknown Network traffic detected: HTTP traffic on port 58260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58250
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58304 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58301
Source: unknown Network traffic detected: HTTP traffic on port 58215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 58294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 58273 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58308
Source: unknown Network traffic detected: HTTP traffic on port 58238 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58307
Source: unknown Network traffic detected: HTTP traffic on port 58204 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58311
Source: unknown Network traffic detected: HTTP traffic on port 58316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58312
Source: unknown Network traffic detected: HTTP traffic on port 58262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 58178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 58216 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58318
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58316
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58203
Source: unknown Network traffic detected: HTTP traffic on port 58315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58202
Source: unknown Network traffic detected: HTTP traffic on port 58284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58323
Source: unknown Network traffic detected: HTTP traffic on port 58261 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58320
Source: unknown Network traffic detected: HTTP traffic on port 58179 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 58190 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 58250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58204
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58328
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58213
Source: unknown Network traffic detected: HTTP traffic on port 58205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 58314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58189
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58186
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58185
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58188
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58187
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58181
Source: unknown Network traffic detected: HTTP traffic on port 58263 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58184
Source: unknown Network traffic detected: HTTP traffic on port 58286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58183
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58180
Source: unknown Network traffic detected: HTTP traffic on port 58326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58197
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58196
Source: unknown Network traffic detected: HTTP traffic on port 58337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58228 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58199
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58198
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58193
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58192
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58195
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58194
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58191
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58190
Source: unknown Network traffic detected: HTTP traffic on port 58302 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58206 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58285 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58218 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58259
Source: unknown Network traffic detected: HTTP traffic on port 58182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58263
Source: unknown Network traffic detected: HTTP traffic on port 58230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58262
Source: unknown Network traffic detected: HTTP traffic on port 58253 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58264
Source: unknown Network traffic detected: HTTP traffic on port 58347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58261
Source: unknown Network traffic detected: HTTP traffic on port 58324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58260
Source: unknown Network traffic detected: HTTP traffic on port 58301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58273
Source: unknown Network traffic detected: HTTP traffic on port 58207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58271
Source: unknown Network traffic detected: HTTP traffic on port 58241 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58297 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58312 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58282
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58179
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58297
Source: unknown Network traffic detected: HTTP traffic on port 58193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58346 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58293
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58290
Source: unknown Network traffic detected: HTTP traffic on port 58186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58220 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58231 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58232 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58322 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58265 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58300 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58299 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58310 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58344 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58309 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58293 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58342 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58212 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58224 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58330 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58329 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58236 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58202 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58176 -> 443
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engine Classification label: mal56.phis.win@30/193@92/20
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2268,i,8319573210690692422,796279996706018371,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dofaceb00kl0gin.angelfire.com/index.htm/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2268,i,8319573210690692422,796279996706018371,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Keep
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs