Windows Analysis Report
https://piscinaveronza.com/app/online/

Overview

General Information

Sample URL: https://piscinaveronza.com/app/online/
Analysis ID: 1447547
Infos:

Detection

Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

AV Detection

barindex
Source: https://piscinaveronza.com/app/online/ Avira URL Cloud: detection malicious, Label: phishing
Source: https://piscinaveronza.com/app/online/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://piscinaveronza.com/app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/images/services.png Avira URL Cloud: Label: phishing
Source: https://piscinaveronza.com/app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/js/login.js Avira URL Cloud: Label: phishing
Source: https://piscinaveronza.com/app/online/login.t-online.de/stats/t-online-logo-29112019.png Avira URL Cloud: Label: phishing
Source: piscinaveronza.com Virustotal: Detection: 11% Perma Link
Source: https://piscinaveronza.com/app/online/ Virustotal: Detection: 13% Perma Link

Phishing

barindex
Source: https://piscinaveronza.com/app/online/mrc/tl/tekm.html LLM: Score: 9 brands: Telekom Reasons: The URL 'https://piscinaveronza.com/app/online/mrc/tl/tekm.html' does not match the legitimate domain name associated with Telekom, which should be something like 'telekom.de' or 't-online.de'. The presence of a login form on a suspicious domain is a common phishing tactic. The use of social usering techniques is evident as the page mimics the legitimate Telekom login page. DOM: 1.1.pages.csv
Source: https://piscinaveronza.com/app/online/mrc/tl/tekm.html HTTP Parser: Number of links: 0
Source: https://piscinaveronza.com/app/online/mrc/tl/tekm.html HTTP Parser: Title: Telekom Login does not match URL
Source: https://piscinaveronza.com/app/online/mrc/tl/tekm.html HTTP Parser: Form action: ozhot.php
Source: https://piscinaveronza.com/app/online/mrc/tl/tekm.html HTTP Parser: <input type="password" .../> found
Source: https://piscinaveronza.com/app/online/mrc/tl/tekm.html HTTP Parser: No favicon
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No favicon
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No favicon
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No favicon
Source: about:srcdoc HTTP Parser: No favicon
Source: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfach HTTP Parser: No favicon
Source: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfach HTTP Parser: No favicon
Source: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfach HTTP Parser: No favicon
Source: https://www.telekom.de/tech/chf/login/state?rOrigin=https://www.telekom.de&samChecked=true HTTP Parser: No favicon
Source: https://piscinaveronza.com/app/online/mrc/tl/tekm.html HTTP Parser: No <meta name="author".. found
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No <meta name="author".. found
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No <meta name="author".. found
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No <meta name="author".. found
Source: https://piscinaveronza.com/app/online/mrc/tl/tekm.html HTTP Parser: No <meta name="copyright".. found
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No <meta name="copyright".. found
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No <meta name="copyright".. found
Source: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49912 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50047 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: www.telekom.de to https://accounts.login.idm.telekom.com/oauth2/auth?client_id=10livesam30000004901vespapicotelekom0000&redirect_uri=https://www.telekom.de/tech/sam/ess/callback&response_type=code&scope=openid&state=ffb3490d-53ad-4966-95af-bd2aefe865e7&display=page&prompt=none
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global traffic HTTP traffic detected: GET /app/online/ HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/mrc HTTP/1.1Host: piscinaveronza.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/mrc/ HTTP/1.1Host: piscinaveronza.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/mrc/tl HTTP/1.1Host: piscinaveronza.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /app/online/mrc/tl/ HTTP/1.1Host: piscinaveronza.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/mrc/tl/tekm.html HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://piscinaveronza.com/app/online/mrc/tl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://piscinaveronza.com/app/online/mrc/tl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/css/components.min.css HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/css/login-21.00.0.css HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/js/jquery-3.2.1.min.js HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/js/components.min.js HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/js/jquery-matchheight-0.7.2.min.js HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/js/login.js HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/login.t-online.de/stats/t-online-logo-29112019.png HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/images/services.png HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /196380495960676/wt?p=441,www.telekom.de.privatkunden.login-idm-id,0,0,0,0,0,0,0,0&cg1=www.telekom.de&cg2=login&cg8=privatkunden&cg9=login-idm-id&cp19=de9f70e2-859f-47ec-b2f9-f8856bcab2ef HTTP/1.1Host: pix.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/factorx/vdplus/images/data_protection.svg HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lns/import-event-0746?zid=de9f70e2-859f-47ec-b2f9-f8856bcab2ef HTTP/1.1Host: xdn-ttp.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/teleicon-outline.woff HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/telegroteskscreen-ultra.woff HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/telegroteskscreen-thin.woff HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/telegroteskscreen-regular.woff HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/teleicon-ui.woff HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /196380495960676/wt?p=441,www.telekom.de.privatkunden.login-idm-id,0,0,0,0,0,0,0,0&cg1=www.telekom.de&cg2=login&cg8=privatkunden&cg9=login-idm-id&cp19=de9f70e2-859f-47ec-b2f9-f8856bcab2ef HTTP/1.1Host: pix.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1
Source: global traffic HTTP traffic detected: GET /app/online/login.t-online.de/stats/t-online-logo-29112019.png HTTP/1.1Host: piscinaveronza.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/online/accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/images/services.png HTTP/1.1Host: piscinaveronza.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xdn-import/import-event?zid=de9f70e2-859f-47ec-b2f9-f8856bcab2ef&partner=0746 HTTP/1.1Host: lns-ev.xplosion.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/teleicon-outline.ttf HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/telegroteskscreen-ultra.ttf HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/telegroteskscreen-thin.ttf HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/telegroteskscreen-regular.ttf HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oauth2/static/factorx/vdplus/fonts/teleicon-ui.ttf HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://piscinaveronza.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piscinaveronza.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: piscinaveronza.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://piscinaveronza.com/app/online/mrc/tl/tekm.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: piscinaveronza.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hilfe/vertrag-meine-daten/login-daten-passwoerter HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1
Source: global traffic HTTP traffic detected: GET /hilfe/vertrag-rechnung/login-daten-passwoerter HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i
Source: global traffic HTTP traffic detected: GET /tech/sam/ess/check?target=%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /oauth2/auth?client_id=10LIVESAM30000004901VESPAPICOTELEKOM0000&redirect_uri=https://www.telekom.de/tech/sam/ess/callback&response_type=code&scope=openid&state=ffb3490d-53ad-4966-95af-bd2aefe865e7&display=page&prompt=none HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tech/sam/ess/callback?error=interaction_required&state=ffb3490d-53ad-4966-95af-bd2aefe865e7 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=true HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/css/796548/global.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/css/617436/header.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/css/584606/footer.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/css/237682/ess-main.min.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/css/177732/special-3.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /forward/ablyft-cdn/s/55651514.js HTTP/1.1Host: www2.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/css/742262/ess-redesign.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /hilfe/ruxitagentjs_ICA7NVfhqrux_10289240325103055.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/javascript/617438/header.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/javascript/584608/footer.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/javascript/237662/ess.all.min.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/javascript/203312/patches_1.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/javascript/412308/call-hotine-4.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/javascript/418482/ma-banner-1.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/javascript/1099634/.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/sites/phoenix/style/font/teleneo-regular.woff2 HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/resources/css/796548/global.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!un3rHTKuoqrpvQlflocVoaFZxYN6VmbEA7EEOA44MZkfcIe02XHUDcLi9Iz5AWxVBtE1uA/tzb95we10ty/Ixe7rdsxtH2GzBur+p0hHCBM=
Source: global traffic HTTP traffic detected: GET /resources/javascript/742268/ess-redesign.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; DTROOFID=!D1gL7/x1DSs2vndflocVoaFZxYN6VgA7WvI82Ow+EMCuW3//RU9Ld+OOfNyPMmvJjk6Vjsb/+wrJSyVluJaiQtVe57xjMtBSNqVKlxMLNx7i; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /resources/images/974660/telekom-logo.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!dUIn8JN5deLPvKRflocVoaFZxYN6VvHxUXONmoORBTSBEmU4LPzcAw6BYJcaKCljmMw4HqUK+geeZtDnP2eGrCZc27Gktq7d1kCia51cbo8=
Source: global traffic HTTP traffic detected: GET /resources/images/974596/mobilfunk-tarife-optionen-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!dUIn8JN5deLPvKRflocVoaFZxYN6VvHxUXONmoORBTSBEmU4LPzcAw6BYJcaKCljmMw4HqUK+geeZtDnP2eGrCZc27Gktq7d1kCia51cbo8=
Source: global traffic HTTP traffic detected: GET /resources/images/1080210/arrow-right-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=
Source: global traffic HTTP traffic detected: GET /resources/images/974660/telekom-logo.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=
Source: global traffic HTTP traffic detected: GET /resources/images/974596/mobilfunk-tarife-optionen-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=
Source: global traffic HTTP traffic detected: GET /resources/images/974592/mobilfunk-geraete-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=
Source: global traffic HTTP traffic detected: GET /resources/images/974594/mobilfunk-netz-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=
Source: global traffic HTTP traffic detected: GET /resources/images/974624/ratings-default.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=
Source: global traffic HTTP traffic detected: GET /resources/images/1080218/close-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=
Source: global traffic HTTP traffic detected: GET /resources/images/974604/internet-tarife-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; dtSa=-; rxvt=1716677378028|1716675578012; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=
Source: global traffic HTTP traffic detected: GET /resout/nexus-pk-coin/nexus-pk-coin-zh.js HTTP/1.1Host: ebs02.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /opt-in/cookie.php HTTP/1.1Host: ebs10.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.telekom.deSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/sites/phoenix/style/font/teleneo-thin.woff2 HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/resources/css/796548/global.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/sites/phoenix/style/font/teleneo-bold.woff2 HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/resources/css/796548/global.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/sites/phoenix/style/font/teleneo-medium.woff2 HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/resources/css/796548/global.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/1080228/search.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/97598/search-4b4b4b.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/resources/css/237682/ess-main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/1080212/cart.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/1080210/arrow-right-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/974592/mobilfunk-geraete-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/974594/mobilfunk-netz-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/974604/internet-tarife-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/1080218/close-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/974624/ratings-default.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /opt-in/cookie.php HTTP/1.1Host: ebs10.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; rxvt=1716677380255|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/1080224/menu.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/1080220/login.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/1008364/phone-number-default.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /resources/images/446752/user-account-solid-150x150.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; rxvt=1716677380255|1716675578012; dtPC=23$75577967_920h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde
Source: global traffic HTTP traffic detected: GET /unterwegs/rest-endpoint/api/v1/customer/state HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonx-dtpc: 23$75577967_920h4vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382933|1716675578012; dtPC=23$75577967_920h4vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /tech/chf/login/state?loginCheckL3=true HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonx-dtpc: 23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/1080228/search.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/97598/search-4b4b4b.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/1080212/cart.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/1080224/menu.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/1080220/login.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /nexus-pk-coin/session HTTP/1.1Host: ebs02.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/974600/internet-geraete-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn; DTROOFID=!O6K997MZTHc4EABflocVoaFZxYN6VlYKVrDnnRb3nlC1r3f9I42FniV+h/YBcUyQ0XVvMWeWzK6iEyIpZbPCUF1JEpr9BK2zRO5bRYlRG7W1
Source: global traffic HTTP traffic detected: GET /resources/images/974598/internet-vernetztes-zuhause-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn; DTROOFID=!O6K997MZTHc4EABflocVoaFZxYN6VlYKVrDnnRb3nlC1r3f9I42FniV+h/YBcUyQ0XVvMWeWzK6iEyIpZbPCUF1JEpr9BK2zRO5bRYlRG7W1
Source: global traffic HTTP traffic detected: GET /resources/images/974602/internet-netz-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!Qja4QUN6GAELY1dflocVoaFZxYN6VtxYGRTKgsjG0bdyt2AFCcjGStxDMfxvmHGc6ceJ9c6Ei1va3/gUEAe14/LSu2pQVx2uMfiG0x4QZO38
Source: global traffic HTTP traffic detected: GET /resources/images/974582/tv-tarife-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!Qja4QUN6GAELY1dflocVoaFZxYN6VtxYGRTKgsjG0bdyt2AFCcjGStxDMfxvmHGc6ceJ9c6Ei1va3/gUEAe14/LSu2pQVx2uMfiG0x4QZO38
Source: global traffic HTTP traffic detected: GET /resources/images/1008364/phone-number-default.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn
Source: global traffic HTTP traffic detected: GET /resources/images/974580/tv-inhalte-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!Qja4QUN6GAELY1dflocVoaFZxYN6VtxYGRTKgsjG0bdyt2AFCcjGStxDMfxvmHGc6ceJ9c6Ei1va3/gUEAe14/LSu2pQVx2uMfiG0x4QZO38
Source: global traffic HTTP traffic detected: GET /resources/images/974578/tv-geraete-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!ejX8lwi/IUrV48lflocVoaFZxYN6VjqkzO1/NILT0oJ6i/fNR6PFyhYYl/HRW5Ufu5jaJ/s5USC3PEygOFSQqAyPwNMj3SXOv4B/oAWUu+2Z
Source: global traffic HTTP traffic detected: GET /resources/images/446752/user-account-solid-150x150.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; DTROOFID=!9Z0LC1yksNmo1GhflocVoaFZxYN6VuujS30bNug3adpxl8ka4ZC2LZyiFXqNYfeNpDqr9/Iq4pnvvpP7lwSODqSwrUWMDOSk2arOsMHRhe4=; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue&bp=3&app=8c7e82769bbbe6e0&crc=4025544956&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!Qja4QUN6GAELY1dflocVoaFZxYN6VtxYGRTKgsjG0bdyt2AFCcjGStxDMfxvmHGc6ceJ9c6Ei1va3/gUEAe14/LSu2pQVx2uMfiG0x4QZO38
Source: global traffic HTTP traffic detected: GET /unterwegs/rest-endpoint/api/v1/customer/state HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!Qja4QUN6GAELY1dflocVoaFZxYN6VtxYGRTKgsjG0bdyt2AFCcjGStxDMfxvmHGc6ceJ9c6Ei1va3/gUEAe14/LSu2pQVx2uMfiG0x4QZO38
Source: global traffic HTTP traffic detected: GET /tech/chf/login/state?loginCheckL3=true HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!ejX8lwi/IUrV48lflocVoaFZxYN6VjqkzO1/NILT0oJ6i/fNR6PFyhYYl/HRW5Ufu5jaJ/s5USC3PEygOFSQqAyPwNMj3SXOv4B/oAWUu+2Z; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/974606/glasfaser-tarife-produkte-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!oE+21JqP5gbU1VJflocVoaFZxYN6VnrUqyT6wnr3WH/YNSVfg/cjYr7idGQtbFJmnw3dxsB9+dKdubmSVnDvO5c44LLaQKdkSMUwnSErWR4=
Source: global traffic HTTP traffic detected: GET /resources/images/974586/service-hilfe-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!oE+21JqP5gbU1VJflocVoaFZxYN6VnrUqyT6wnr3WH/YNSVfg/cjYr7idGQtbFJmnw3dxsB9+dKdubmSVnDvO5c44LLaQKdkSMUwnSErWR4=
Source: global traffic HTTP traffic detected: GET /resources/images/974588/service-kontakt-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!oE+21JqP5gbU1VJflocVoaFZxYN6VnrUqyT6wnr3WH/YNSVfg/cjYr7idGQtbFJmnw3dxsB9+dKdubmSVnDvO5c44LLaQKdkSMUwnSErWR4=
Source: global traffic HTTP traffic detected: GET /resources/images/974584/service-apps-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!oE+21JqP5gbU1VJflocVoaFZxYN6VnrUqyT6wnr3WH/YNSVfg/cjYr7idGQtbFJmnw3dxsB9+dKdubmSVnDvO5c44LLaQKdkSMUwnSErWR4=
Source: global traffic HTTP traffic detected: GET /resources/images/974590/service-stoerung-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!oE+21JqP5gbU1VJflocVoaFZxYN6VnrUqyT6wnr3WH/YNSVfg/cjYr7idGQtbFJmnw3dxsB9+dKdubmSVnDvO5c44LLaQKdkSMUwnSErWR4=
Source: global traffic HTTP traffic detected: GET /resources/images/1080230/search-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/974580/tv-inhalte-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/974602/internet-netz-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/974582/tv-tarife-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/974600/internet-geraete-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/974598/internet-vernetztes-zuhause-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/974578/tv-geraete-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/1008362/phone-number-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/1080214/cart-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/1080222/login-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/693214/login-notification.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/1099720/magentaapp2.jpg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /resources/images/1080216/close.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:1$_ss:1$_st:1716677380698$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=
Source: global traffic HTTP traffic detected: GET /opt-in/font/teleneo/teleneo-bold.woff2 HTTP/1.1Host: ebs10.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /opt-in/font/teleneo/teleneo-regular.woff2 HTTP/1.1Host: ebs10.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/images/1080226/menu-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620616/facebook.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620618/linkedin-white.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620620/youtube.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620622/instagram.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620624/thc.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/974586/service-hilfe-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/974606/glasfaser-tarife-produkte-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1080230/search-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/974588/service-kontakt-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/974584/service-apps-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/974590/service-stoerung-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/843998/ideenschmiede.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1073408/tiktok-icon.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1050454/data-privacy-outline-white.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/199500/checkliste-150x150.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/576818/Datenschutz-150x150.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620612/apple.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1008362/phone-number-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1080214/cart-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1080222/login-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /hercules/sa.js?ts=1716675587248 HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/images/693214/login-notification.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1080216/close.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resout/pk/unsupported-browser-hint/unsupported-browser-hint.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620614/google.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/684054/huawei.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/621866/connect-testsieger-mobilfunk-und-5g-netztest-2024-telekom.jpg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1099720/magentaapp2.jpg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/824920/chip-bestes-netz-test-mobilfunknetze-2024-telekom.jpg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/968202/connect-testsieger-festnetztest-bundesweite-anbieter-2023-telekom.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1001614/wiwo-app-des-jahres-1platz-2024-meinmagenta.jpg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1080226/menu-hover.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620616/facebook.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620618/linkedin-white.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620620/youtube.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /hercules/main.js?ts=1716675587248 HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /196380495960676/wt?p=453,www.telekom.de.privatkunden.magenta-service.hilfe-service.vertrag-rechnung.login-daten-passwoerter,1,1280x1024,24,1,1716675587268,0,1280x907,0&nc=1&la=en&cg1=www.telekom.de&cg2=magenta-service&cg3=hilfe-service&cg4=vertrag-rechnung&cg5=login-daten-passwoerter&cg8=privatkunden&cg9=login-daten-passwoerter&cg10=theme&cp11=eservicesuite&cp17=122140&cp44=pk-omni-service&cs1=nicht-bestandskunde&np=&pu=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue HTTP/1.1Host: pix.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620622/instagram.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620624/thc.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /187002489208625/wt?p=453,www.telekom.de.privatkunden.magenta-service.hilfe-service.vertrag-rechnung.login-daten-passwoerter,1,1280x1024,24,1,1716675587351,0,1280x907,0&nc=1&la=en&cg1=www.telekom.de&cg2=magenta-service&cg3=hilfe-service&cg4=vertrag-rechnung&cg5=login-daten-passwoerter&cg8=privatkunden&cg9=login-daten-passwoerter&cg10=theme&cp17=122140&cp44=pk-omni-service&cs1=nicht-bestandskunde&np=&pu=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue HTTP/1.1Host: pix.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /196380495960676/cc?a=c&c=wteid_196380495960676&rn_wteid_196380495960676=wt3_eid&v=&cp=/&cd=180&ccl=180&w=3 HTTP/1.1Host: pix.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/865484/telekom-logo-claim.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/379480/close-60x60.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/843998/ideenschmiede.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1073408/tiktok-icon.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/576818/Datenschutz-150x150.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1050454/data-privacy-outline-white.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/199500/checkliste-150x150.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/binary/425656/tsde-icon-new-woff.woff HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/resources/css/237682/ess-main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /hercules/assets/main-5860e80a.js HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/main.js?ts=1716675587248Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /196380495960676/wt?p=453,www.telekom.de.privatkunden.magenta-service.hilfe-service.vertrag-rechnung.login-daten-passwoerter,1,1280x1024,24,1,1716675587268,0,1280x907,0&nc=1&la=en&cg1=www.telekom.de&cg2=magenta-service&cg3=hilfe-service&cg4=vertrag-rechnung&cg5=login-daten-passwoerter&cg8=privatkunden&cg9=login-daten-passwoerter&cg10=theme&cp11=eservicesuite&cp17=122140&cp44=pk-omni-service&cs1=nicht-bestandskunde&np=&pu=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue HTTP/1.1Host: pix.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /196380495960676/wt?p=453,www.telekom.de.privatkunden.magenta-service.hilfe-service.vertrag-rechnung.login-daten-passwoerter,1,1280x1024,24,1,1716675587358,2,1280x907,0&nc=1&ct=content.layer.consent-view&la=en&cg1=www.telekom.de&cg2=magenta-service&cg3=hilfe-service&cg4=vertrag-rechnung&cg5=login-daten-passwoerter&cg8=privatkunden&cg9=login-daten-passwoerter&cg10=theme&cp11=eservicesuite&cp17=122140&cp44=pk-omni-service&cs1=nicht-bestandskunde&pu=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue HTTP/1.1Host: pix.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /187002489208625/wt?p=453,www.telekom.de.privatkunden.magenta-service.hilfe-service.vertrag-rechnung.login-daten-passwoerter,1,1280x1024,24,1,1716675587351,0,1280x907,0&nc=1&la=en&cg1=www.telekom.de&cg2=magenta-service&cg3=hilfe-service&cg4=vertrag-rechnung&cg5=login-daten-passwoerter&cg8=privatkunden&cg9=login-daten-passwoerter&cg10=theme&cp17=122140&cp44=pk-omni-service&cs1=nicht-bestandskunde&np=&pu=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue HTTP/1.1Host: pix.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620612/apple.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /187002489208625/wt?p=453,www.telekom.de.privatkunden.magenta-service.hilfe-service.vertrag-rechnung.login-daten-passwoerter,1,1280x1024,24,1,1716675587402,2,1280x907,0&nc=1&ct=content.layer.consent-view&la=en&cg1=www.telekom.de&cg2=magenta-service&cg3=hilfe-service&cg4=vertrag-rechnung&cg5=login-daten-passwoerter&cg8=privatkunden&cg9=login-daten-passwoerter&cg10=theme&cp17=122140&cp44=pk-omni-service&cs1=nicht-bestandskunde&pu=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue HTTP/1.1Host: pix.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/1001614/wiwo-app-des-jahres-1platz-2024-meinmagenta.jpg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/620614/google.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/621866/connect-testsieger-mobilfunk-und-5g-netztest-2024-telekom.jpg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/968202/connect-testsieger-festnetztest-bundesweite-anbieter-2023-telekom.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/824920/chip-bestes-netz-test-mobilfunknetze-2024-telekom.jpg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /196380495960676/wt?p=453,www.telekom.de.privatkunden.magenta-service.hilfe-service.vertrag-rechnung.login-daten-passwoerter,1,1280x1024,24,1,1716675587358,2,1280x907,0&nc=1&ct=content.layer.consent-view&la=en&cg1=www.telekom.de&cg2=magenta-service&cg3=hilfe-service&cg4=vertrag-rechnung&cg5=login-daten-passwoerter&cg8=privatkunden&cg9=login-daten-passwoerter&cg10=theme&cp11=eservicesuite&cp17=122140&cp44=pk-omni-service&cs1=nicht-bestandskunde&pu=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue HTTP/1.1Host: pix.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1
Source: global traffic HTTP traffic detected: GET /hercules/main.js HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/assets/main-5860e80a.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /187002489208625/wt?p=453,www.telekom.de.privatkunden.magenta-service.hilfe-service.vertrag-rechnung.login-daten-passwoerter,1,1280x1024,24,1,1716675587402,2,1280x907,0&nc=1&ct=content.layer.consent-view&la=en&cg1=www.telekom.de&cg2=magenta-service&cg3=hilfe-service&cg4=vertrag-rechnung&cg5=login-daten-passwoerter&cg8=privatkunden&cg9=login-daten-passwoerter&cg10=theme&cp17=122140&cp44=pk-omni-service&cs1=nicht-bestandskunde&pu=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue HTTP/1.1Host: pix.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/684054/huawei.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wteid_196380495960676=4171667556100160486; wtsid_196380495960676=1; VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352
Source: global traffic HTTP traffic detected: GET /resources/images/865484/telekom-logo-claim.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1
Source: global traffic HTTP traffic detected: GET /resources/images/379480/close-60x60.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; rxvt=1716677382937|1716675578012; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; dtPC=23$75577967_920h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1
Source: global traffic HTTP traffic detected: GET /unterwegs/apps-und-dienste/kommunikation/telekom-e-mail HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hercules/assets/index-657e58ef.js HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/assets/main-5860e80a.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e-mail HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /is-bin/INTERSHOP.static/WFS/EKI-PK-Site/EKI-PK/-/system/favicon.ico HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /forward/ablyft-cdn/s/55651514.js HTTP/1.1Host: www2.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0If-None-Match: "58e036077fcf6a3f742a886aafc8363e"If-Modified-Since: Fri, 24 May 2024 12:52:06 GMT
Source: global traffic HTTP traffic detected: GET /resources/css/379486/entertainment-main.min.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/e-mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /is-bin/INTERSHOP.static/WFS/EKI-PK-Site/EKI-PK/-/system/favicon.ico HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/javascript/379488/entertainment.all.min.js HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/e-mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resout/legalnote-replacer/build/legalnote-replacer-components.esm.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resout/legalnote-replacer/legalnote-replacer.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677395030|1716675578012; dtPC=23$75577967_920h-vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hercules/assets/core-3fa290a8.js HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/assets/index-657e58ef.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resout/pk/cmtabellen/telekom-email/telekom-e-mail.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /resout/pk/cmtabellen/telekom-email/telekom-e-mail.css HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /resources/images/249774/google-play.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/e-mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /resources/images/503438/app-store.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/e-mailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /resout/nexus-pk-coin/nexus-pk-coin-zh.js HTTP/1.1Host: ebs02.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012If-Modified-Since: Mon, 15 Apr 2024 07:39:51 GMT
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue&bp=3&app=8c7e82769bbbe6e0&crc=2563821952&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /va/config-hercules-prodMaster-pk.json?ts=1716675599254 HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.telekom.deSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/images/249774/google-play.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /resources/images/503438/app-store.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /va/config-hercules-prodMaster-pk.json?ts=1716675599254 HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 002748e324e5219a043243f730e06702=ce186ac1e96c1302b930766bc23aefe0
Source: global traffic HTTP traffic detected: GET /hilfe/vertrag-meine-daten/login-daten-passwoerter/verimi HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /hilfe/vertrag-rechnung/login-daten-passwoerter/verimi HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /logger/v2/logSession HTTP/1.1Host: omega-dsa.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0Access-Token: a625a8e0-328f-11e8-b984-5fdc437c5e6aUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.telekom.deSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /web/v3/sessionInfo HTTP/1.1Host: omega-dsa.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0Access-Token: 9fc21b40-7df4-11e7-88f0-27182ae6b538User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.telekom.deSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; dtPC=23$75597799_292h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677397810|1716675578012
Source: global traffic HTTP traffic detected: GET /resources/css/928610/usabilla-feedback-2.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter/verimiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /opt-in/cookie.php HTTP/1.1Host: ebs10.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.telekom.deSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:2$_ss:0$_st:1716677387353$ses_id:1716675580698%3Bexp-session$_pn:1%3Bexp-session; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /logger/v2/logSession HTTP/1.1Host: omega-dsa.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; 56b2ce656422cd664a7afc84c0fd92d2=7964272716fb06acf8e8aaab39caef85; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /web/v3/sessionInfo HTTP/1.1Host: omega-dsa.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; 56b2ce656422cd664a7afc84c0fd92d2=7964272716fb06acf8e8aaab39caef85; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /resources/sites/phoenix/style/font/teleneo-variable.woff2 HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter?samChecked=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /resources/images/321894/confirm-graphical.svg HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/resources/css/237682/ess-main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /resout/nexus-pk-coin/nexus-pk-coin-zh.js HTTP/1.1Host: ebs02.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-sessionIf-Modified-Since: Mon, 15 Apr 2024 07:39:51 GMT
Source: global traffic HTTP traffic detected: GET /resources/images/341986/Verimi-Telekom-01.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter/verimiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /start/impressum HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/321894/confirm-graphical.svg HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /resources/images/551534/Login-Verimi.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/hilfe/vertrag-rechnung/login-daten-passwoerter/verimiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /opt-in/cookie.php HTTP/1.1Host: ebs10.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue&bp=3&app=8c7e82769bbbe6e0&crc=1253479813&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /impressum HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/270462/arrow-accordeon-icon-open-24px.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/resources/css/237682/ess-main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /resources/images/551534/Login-Verimi.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/images/341986/Verimi-Telekom-01.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resout/legalnote-replacer/legalnote-replacer.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677402801|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0If-Modified-Since: Thu, 23 Nov 2023 09:08:26 GMT
Source: global traffic HTTP traffic detected: GET /resout/legalnote-replacer/build/legalnote-replacer-components.esm.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Thu, 23 Nov 2023 09:08:16 GMT
Source: global traffic HTTP traffic detected: GET /resources/images/270462/arrow-accordeon-icon-open-24px.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677405784|1716675578012
Source: global traffic HTTP traffic detected: GET /resout/nexus-pk-coin/nexus-pk-coin-zh.js HTTP/1.1Host: ebs02.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677405784|1716675578012If-Modified-Since: Mon, 15 Apr 2024 07:39:51 GMT
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fe-mail&bp=3&app=8c7e82769bbbe6e0&crc=2419185831&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677405784|1716675578012
Source: global traffic HTTP traffic detected: GET /datenschutz-ganz-einfach HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677405784|1716675578012
Source: global traffic HTTP traffic detected: GET /ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfach HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677405784|1716675578012
Source: global traffic HTTP traffic detected: GET /resout/legalnote-replacer/legalnote-replacer.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677405784|1716675578012If-Modified-Since: Thu, 23 Nov 2023 09:08:26 GMT
Source: global traffic HTTP traffic detected: GET /resources/css/638990/bubble-menue.css HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfachAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677410748|1716675578012
Source: global traffic HTTP traffic detected: GET /resout/nexus-pk-coin/nexus-pk-coin-zh.js HTTP/1.1Host: ebs02.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677410748|1716675578012If-Modified-Since: Mon, 15 Apr 2024 07:39:51 GMT
Source: global traffic HTTP traffic detected: GET /resout/legalnote-replacer/build/legalnote-replacer-components.esm.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Thu, 23 Nov 2023 09:08:16 GMT
Source: global traffic HTTP traffic detected: GET /resources/sites/phoenix/style/font/teleneo-thin.woff2 HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telekom.de/resources/css/796548/global.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677412561|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-sessionIf-None-Match: "2628da00aa5ce7934693d792b589dce8:dtagent10289240325103055Zx1L:dtagent10289240325103055Zx1L"
Source: global traffic HTTP traffic detected: GET /opt-in/cookie.php HTTP/1.1Host: ebs10.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.telekom.deSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; rxvt=1716677412561|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%2Fverimi&bp=3&app=8c7e82769bbbe6e0&crc=782973310&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677412561|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session
Source: global traffic HTTP traffic detected: GET /resources/resp-images/611502/ratio3x1/900/300/b0c33d0da6732efae284a697abbc55f/ec09/doorpage-buehne.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfachAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:3$_ss:0$_st:1716677402807$ses_id:1716675580698%3Bexp-session$_pn:2%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677410748|1716675578012
Source: global traffic HTTP traffic detected: GET /resources/images/97720/arrow-accordeon-icon-down-24px.png HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/resources/css/379486/entertainment-main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677412561|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h2vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session
Source: global traffic HTTP traffic detected: GET /resout/legalnote-replacer/build/p-db3f388c.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ebs01.telekom.de/resout/legalnote-replacer/build/legalnote-replacer-components.esm.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/images/97720/arrow-accordeon-icon-down-24px.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677412561|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /opt-in/cookie.php HTTP/1.1Host: ebs10.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677412561|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resources/resp-images/611502/ratio3x1/900/300/b0c33d0da6732efae284a697abbc55f/ec09/doorpage-buehne.png HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; rxvt=1716677412561|1716675578012; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /unterwegs/rest-endpoint/api/v1/customer/state HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonx-dtpc: 23$75610735_990h4vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfachAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; rxvt=1716677414963|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h4vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /tech/chf/login/state?loginCheckL3=true HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonx-dtpc: 23$75610735_990h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfachAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; rxvt=1716677414969|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fimpressum&bp=3&app=8c7e82769bbbe6e0&crc=2273963594&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; rxvt=1716677414969|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /tech/chf/login/state?loginCheckL3=true HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; rxvt=1716677414969|1716675578012; silentLoginCheck.standard-pk2-Phoenix=30; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h4vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /tech/sam/ess/check?target=%2Ftech%2Fchf%2Flogin%2Fstate%3FrOrigin%3Dhttps%3A%2F%2Fwww.telekom.de HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfachAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; rxvt=1716677414969|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h5vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; silentLoginCheck.standard-pk2-Phoenix=30
Source: global traffic HTTP traffic detected: GET /nexus-pk-coin/session?session=3cfQRNNlDJ_EaWh02idn HTTP/1.1Host: ebs02.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; rxvt=1716677414969|1716675578012; silentLoginCheck.standard-pk2-Phoenix=30; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h4vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /unterwegs/rest-endpoint/api/v1/customer/state HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_rla=196380495960676%2C2%2C1716675587271%3B187002489208625%2C2%2C1716675587352; wt3_eid=%3B196380495960676%7C4171667556100160486; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; rxvt=1716677414969|1716675578012; silentLoginCheck.standard-pk2-Phoenix=30; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hercules/sa.js?ts=1716675617260 HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 002748e324e5219a043243f730e06702=ce186ac1e96c1302b930766bc23aefe0
Source: global traffic HTTP traffic detected: GET /oauth2/auth?client_id=10LIVESAM30000004901VESPAPICOTELEKOM0000&redirect_uri=https://www.telekom.de/tech/sam/ess/callback&response_type=code&scope=openid&state=f2717f04-91fc-4e4d-ac79-a6918f187867&display=page&prompt=none HTTP/1.1Host: accounts.login.idm.telekom.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CC=CgRrZXkxEhRA__ZR-S6bzzKD4ilvd1Pw9pBLGBqgAfgEVe4apq_urzNQQ5YmZke8u8nfIxMgmLv7DHVlVi3dSSyJ5KGPq7PifXbmTl9DpIhi3jAvoOM8toRTJYTcnnvDROUgpHm8gKZxv3epSuEUi3Dy2jf0UW2qe8Wg3Ggm2KUtQk6zikS11BlakHpuMkCipcjLBh-jqOjqbiK5IX19pG19T7_tUv1d_l7VJQdeM3AZw4Xc7nLn48LqgqrZ6Dw
Source: global traffic HTTP traffic detected: GET /196380495960676/wt?p=453,www.telekom.de.privatkunden.telekom-deutschland-gmbh.datenschutz,1,1280x1024,24,1,1716675617267,0,1280x907,0&nc=1&la=en&cg1=www.telekom.de&cg2=telekom-deutschland-gmbh&cg3=datenschutz&cg8=privatkunden&cg9=datenschutz&cg10=theme&mc=wt_mc%253Dalias_datenschutz-ganz-einfach&cp11=unterhaltung&cp12=%3B196380495960676%7C4171667556100160486&cp17=553918&cp44=pk-omni-sales&np=&pu=https%3A%2F%2Fwww.telekom.de%2Fueber-das-unternehmen%2Fdatenschutz%3Fwt_mc%3Dalias_datenschutz-ganz-einfach HTTP/1.1Host: pix.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session; rxvt=1716677417282|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h6vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /630818914975847/wt?p=453,www.telekom.de.privatkunden.telekom-deutschland-gmbh.datenschutz,1,1280x1024,24,1,1716675617274,0,1280x907,0&nc=1&la=en&cg1=www.telekom.de&cg2=telekom-deutschland-gmbh&cg3=datenschutz&cg8=privatkunden&cg9=datenschutz&cg10=theme&mc=wt_mc%253Dalias_datenschutz-ganz-einfach&cp17=553918&cp44=pk-omni-sales&np=&pu=https%3A%2F%2Fwww.telekom.de%2Fueber-das-unternehmen%2Fdatenschutz%3Fwt_mc%3Dalias_datenschutz-ganz-einfach HTTP/1.1Host: pix.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session; rxvt=1716677417282|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h6vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /resout/pk/unsupported-browser-hint/unsupported-browser-hint.js HTTP/1.1Host: ebs01.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session; rxvt=1716677414969|1716675578012; silentLoginCheck.standard-pk2-Phoenix=30; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274If-Modified-Since: Wed, 23 Jun 2021 12:01:06 GMT
Source: global traffic HTTP traffic detected: GET /hercules/main.js?ts=1716675617260 HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tech/sam/ess/callback?error=interaction_required&state=f2717f04-91fc-4e4d-ac79-a6918f187867 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mc_shop_mediacode_intern=alias_datenschutz-ganz-einfach; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h6vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677417592|1716675578012
Source: global traffic HTTP traffic detected: GET /tech/chf/login/state?rOrigin=https://www.telekom.de&samChecked=true HTTP/1.1Host: www.telekom.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mc_shop_mediacode_intern=alias_datenschutz-ganz-einfach; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h6vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677417592|1716675578012
Source: global traffic HTTP traffic detected: GET /196380495960676/wt?p=453,www.telekom.de.privatkunden.telekom-deutschland-gmbh.datenschutz,1,1280x1024,24,1,1716675617267,0,1280x907,0&nc=1&la=en&cg1=www.telekom.de&cg2=telekom-deutschland-gmbh&cg3=datenschutz&cg8=privatkunden&cg9=datenschutz&cg10=theme&mc=wt_mc%253Dalias_datenschutz-ganz-einfach&cp11=unterhaltung&cp12=%3B196380495960676%7C4171667556100160486&cp17=553918&cp44=pk-omni-sales&np=&pu=https%3A%2F%2Fwww.telekom.de%2Fueber-das-unternehmen%2Fdatenschutz%3Fwt_mc%3Dalias_datenschutz-ganz-einfach HTTP/1.1Host: pix.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h6vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677417592|1716675578012
Source: global traffic HTTP traffic detected: GET /630818914975847/wt?p=453,www.telekom.de.privatkunden.telekom-deutschland-gmbh.datenschutz,1,1280x1024,24,1,1716675617274,0,1280x907,0&nc=1&la=en&cg1=www.telekom.de&cg2=telekom-deutschland-gmbh&cg3=datenschutz&cg8=privatkunden&cg9=datenschutz&cg10=theme&mc=wt_mc%253Dalias_datenschutz-ganz-einfach&cp17=553918&cp44=pk-omni-sales&np=&pu=https%3A%2F%2Fwww.telekom.de%2Fueber-das-unternehmen%2Fdatenschutz%3Fwt_mc%3Dalias_datenschutz-ganz-einfach HTTP/1.1Host: pix.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h6vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0; rxvt=1716677417592|1716675578012
Source: global traffic HTTP traffic detected: GET /hercules/assets/main-5860e80a.js HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/main.js?ts=1716675617260Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6645ee9b-640"If-Modified-Since: Thu, 16 May 2024 11:31:39 GMT
Source: global traffic HTTP traffic detected: GET /telekom/tdg-eventstream-main/2/i.gif HTTP/1.1Host: collect-eu-central-1.tealiumiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAPID=telekom/tdg-eventstream-main>018fb1d69162001f964c4d380b7e0506f005506700918|
Source: global traffic HTTP traffic detected: GET /telekom/tdg-eventstream-main/018fb1d69162001f964c4d380b7e0506f005506700918?callback=utag.ut%5B%22writevatdg-eventstream-main%22%5D&rnd=1716675618611 HTTP/1.1Host: visitor-service-eu-central-1.tealiumiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TAPID=telekom/tdg-eventstream-main>018fb1d69162001f964c4d380b7e0506f005506700918|
Source: global traffic HTTP traffic detected: GET /tech/chf/login/state?loginCheckL3=true HTTP/1.1Host: www.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonx-dtpc: 23$75610735_990h7vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/ueber-das-unternehmen/datenschutz?wt_mc=alias_datenschutz-ganz-einfachAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mc_shop_mediacode_intern=alias_datenschutz-ganz-einfach; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419076|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h7vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fhilfe%2Fvertrag-rechnung%2Flogin-daten-passwoerter%3FsamChecked%3Dtrue&bp=3&app=8c7e82769bbbe6e0&crc=714712079&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mc_shop_mediacode_intern=alias_datenschutz-ganz-einfach; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419076|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1p23$75610735_990h7vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hercules/main.js HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/assets/main-5860e80a.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6645ee9b-4c9"If-Modified-Since: Thu, 16 May 2024 11:31:39 GMT
Source: global traffic HTTP traffic detected: GET /tech/chf/login/state?loginCheckL3=true HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mc_shop_mediacode_intern=alias_datenschutz-ganz-einfach; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419848|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fueber-das-unternehmen%2Fdatenschutz%3Fwt_mc%3Dalias_datenschutz-ganz-einfach&bp=3&app=8c7e82769bbbe6e0&crc=2928495533&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mc_shop_mediacode_intern=alias_datenschutz-ganz-einfach; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419848|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /hercules/assets/index-657e58ef.js HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/assets/main-5860e80a.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6645ee9b-84d9c"If-Modified-Since: Thu, 16 May 2024 11:31:39 GMT
Source: global traffic HTTP traffic detected: GET /hercules/assets/core-3fa290a8.js HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.telekom.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/assets/index-657e58ef.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6645ee9b-36794"If-Modified-Since: Thu, 16 May 2024 11:31:39 GMT
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fueber-das-unternehmen%2Fdatenschutz%3Fwt_mc%3Dalias_datenschutz-ganz-einfach&bp=3&app=8c7e82769bbbe6e0&crc=774665601&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mc_shop_mediacode_intern=alias_datenschutz-ganz-einfach; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419848|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /va/config-hercules-prodMaster-pk.json?ts=1716675624459 HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.telekom.deSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /va/config-hercules-prodMaster-pk.json?ts=1716675624459 HTTP/1.1Host: omega-webfrontend.dsa.telekom-dienste.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 002748e324e5219a043243f730e06702=ce186ac1e96c1302b930766bc23aefe0
Source: global traffic HTTP traffic detected: GET /hilfe/rb_2977003a-17de-4977-a195-4e0bab9b1f72?type=js3&sn=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0&svrid=23&flavor=post&vi=FRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0&modifiedSince=1716542520911&rf=https%3A%2F%2Fwww.telekom.de%2Fueber-das-unternehmen%2Fdatenschutz%3Fwt_mc%3Dalias_datenschutz-ganz-einfach&bp=3&app=8c7e82769bbbe6e0&crc=168524950&en=719nnhb0&end=1 HTTP/1.1Host: www.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VPJSESSIONID=B478862D2BE6DFB98885C3199B97E1FC.cae-live-11-0; dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; nexus-session=3cfQRNNlDJ_EaWh02idn; JSESSIONID=nDgQh2M-Lgk5A_3-RGxWiSbznbFbw2P0XQv_A8G-.pu1_production_06_qdevj3; DTROOFID=!sNnO7cUZFFNWh5xflocVoaFZxYN6VjIEsrhNLS62wGakvcSthBcLrJUcc7uI/M016Y12J7/n5rSKMiiOhL3TGhsf1vcE84OmGmiwhFab8l4=; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mc_shop_mediacode_intern=alias_datenschutz-ganz-einfach; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419848|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /logger/v2/logSession HTTP/1.1Host: omega-dsa.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0Access-Token: a625a8e0-328f-11e8-b984-5fdc437c5e6aUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.telekom.deSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; 56b2ce656422cd664a7afc84c0fd92d2=7964272716fb06acf8e8aaab39caef85; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419848|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0If-None-Match: W/"40-ClKHGQgV71PEgrKwNzMOHMQVxWw"
Source: global traffic HTTP traffic detected: GET /web/v3/sessionInfo HTTP/1.1Host: omega-dsa.telekom.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0Access-Token: 9fc21b40-7df4-11e7-88f0-27182ae6b538User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.telekom.deSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; 56b2ce656422cd664a7afc84c0fd92d2=7964272716fb06acf8e8aaab39caef85; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419848|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0If-None-Match: W/"27-N8bRlshQd90P3992Tcszm0LJO8s"
Source: global traffic HTTP traffic detected: GET /logger/v2/logSession HTTP/1.1Host: omega-dsa.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; 56b2ce656422cd664a7afc84c0fd92d2=7964272716fb06acf8e8aaab39caef85; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419848|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: global traffic HTTP traffic detected: GET /web/v3/sessionInfo HTTP/1.1Host: omega-dsa.telekom.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_23_sn_C6BF61A078B62B9BE8F12CA5AA6BF01A_perc_100000_ol_0_mul_1_app-3A8c7e82769bbbe6e0_1_app-3A36ca2804bc84e1ff_1_rcs-3Acss_0; rxVisitor=1716675578003TOV09H7T2CT3K00HFFT7RBLCL51C2AJ2; dtSa=-; shop_customer_type_persist=nicht-bestandskunde; utag_chat=skill:pk-omni-service$timestamp:1716675587246; wt_cookiecontrol=1; 56b2ce656422cd664a7afc84c0fd92d2=7964272716fb06acf8e8aaab39caef85; silentLoginCheck.standard-pk2-Phoenix=30; first_encounter=1; tvo=undefined; wt_mcc_c_196380495960676=%2C-264817309%2C; wt_mcc_c_630818914975847=%2C-264817309%2C; wt_rla=196380495960676%2C3%2C1716675587271%3B187002489208625%2C2%2C1716675587352%3B630818914975847%2C1%2C1716675617274; utag_main=v_id:018fb1d69162001f964c4d380b7e0506f005506700918$_sn:1$_se:4$_ss:0$_st:1716677412573$ses_id:1716675580698%3Bexp-session$_pn:3%3Bexp-session$dc_visit:1$dc_event:1%3Bexp-session$dc_region:eu-central-1%3Bexp-session; rxvt=1716677419848|1716675578012; dtPC=23$75597799_292h1p23$75602662_232h1p23$75605778_723h1vFRVMFKHHAFTWOCFBOQAPJSHNFRQJHCUL-0e0
Source: chromecache_121.2.dr, chromecache_192.2.dr String found in binary or memory: <a href="https://www.facebook.com/Consello-Municipal-de-Deportes-Ribadavia-156631524741669" target="_blank"><i class="fab fa-facebook-square"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_121.2.dr, chromecache_192.2.dr String found in binary or memory: <a href="https://www.youtube.com/channel/UCHcWF23zn_0wGody4fSghAw/videos" target="_blank"><i class="fab fa-youtube"></i></a> equals www.youtube.com (Youtube)
Source: chromecache_203.2.dr String found in binary or memory: tre l&rsquo;&eacute;tendue, les finalit&eacute;s et le fondement juridique d&rsquo;un traitement aux propres fins du prestataire tiers, veuillez consulter les informations sur la protection des donn&eacute;es du prestataire tiers (Google, Facebook, LinkedIn, emetriq etc.). Vous trouverez <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a> les informations sur les prestataires tiers agissant sous leur propre responsabilit&eacute;. <br> Nous utilisons &eacute;galement sur nos sites web un m&eacute;canisme pour la cr&eacute;ation de profils sur diff&eacute;rents appareils au moyen d&rsquo;ID et d&rsquo;adresses e-mail hach&eacute;es, et transmettons ces donn&eacute;es ainsi que des informations socio-d&eacute;mographiques, telles que code postal, groupe d&rsquo;&acirc;ge et sexe &agrave; notre partenaire emetriq GmbH, qui associe ces informations &agrave; ses propres donn&eacute;es et les traite &agrave; ses propres fins pour la cr&eacute;ation de profils publicitaires. Vous trouverez tous les d&eacute;tails <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a>. Telekom Deutschland GmbH et emetriq GmbH sont conjointement responsables de la cr&eacute;ation de profils sur diff&eacute;rents appareils aux termes de l&rsquo;art. 26 RGPD. Pour plus d&rsquo;informations sur la responsabilit&eacute; des partenaires et vos droits en tant que personne concern&eacute;e, cliquez <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a>.","collapse_detail_button":"En voir moins","category_display_ads_detail":"Les cookies de marketing sont utilis&eacute;s pour afficher des contenus publicitaires int&eacute;ressants et mesurer l&rsquo;efficacit&eacute; de nos campagnes. Ceci est effectu&eacute; non seulement sur les sites web de Telekom, mais aussi sur les sites web d&rsquo;autres partenaires publicitaires (prestataires tiers). Ceci est &eacute;galement appel&eacute; reciblage. Le reciblage est destin&eacute; &agrave; la cr&eacute;ation de profils de contenu ou d&rsquo;annonces sous pseudonyme, &agrave; l&rsquo;activation de publicit&eacute;s pertinentes sur les autres sites web et &agrave; la g&eacute;n&eacute;ration d&rsquo;informations sur les groupes cibles qui ont consult&eacute; les annonces et les contenus. Les informations sur les produits, tarifs, options et prolongements de contrats achet&eacute;s sont prises en compte pour la cr&eacute;ation, dans le respect des int&eacute;r equals www.facebook.com (Facebook)
Source: chromecache_203.2.dr String found in binary or memory: tre l&rsquo;&eacute;tendue, les finalit&eacute;s et le fondement juridique d&rsquo;un traitement aux propres fins du prestataire tiers, veuillez consulter les informations sur la protection des donn&eacute;es du prestataire tiers (Google, Facebook, LinkedIn, emetriq etc.). Vous trouverez <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a> les informations sur les prestataires tiers agissant sous leur propre responsabilit&eacute;. <br> Nous utilisons &eacute;galement sur nos sites web un m&eacute;canisme pour la cr&eacute;ation de profils sur diff&eacute;rents appareils au moyen d&rsquo;ID et d&rsquo;adresses e-mail hach&eacute;es, et transmettons ces donn&eacute;es ainsi que des informations socio-d&eacute;mographiques, telles que code postal, groupe d&rsquo;&acirc;ge et sexe &agrave; notre partenaire emetriq GmbH, qui associe ces informations &agrave; ses propres donn&eacute;es et les traite &agrave; ses propres fins pour la cr&eacute;ation de profils publicitaires. Vous trouverez tous les d&eacute;tails <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a>. Telekom Deutschland GmbH et emetriq GmbH sont conjointement responsables de la cr&eacute;ation de profils sur diff&eacute;rents appareils aux termes de l&rsquo;art. 26 RGPD. Pour plus d&rsquo;informations sur la responsabilit&eacute; des partenaires et vos droits en tant que personne concern&eacute;e, cliquez <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a>.","collapse_detail_button":"En voir moins","category_display_ads_detail":"Les cookies de marketing sont utilis&eacute;s pour afficher des contenus publicitaires int&eacute;ressants et mesurer l&rsquo;efficacit&eacute; de nos campagnes. Ceci est effectu&eacute; non seulement sur les sites web de Telekom, mais aussi sur les sites web d&rsquo;autres partenaires publicitaires (prestataires tiers). Ceci est &eacute;galement appel&eacute; reciblage. Le reciblage est destin&eacute; &agrave; la cr&eacute;ation de profils de contenu ou d&rsquo;annonces sous pseudonyme, &agrave; l&rsquo;activation de publicit&eacute;s pertinentes sur les autres sites web et &agrave; la g&eacute;n&eacute;ration d&rsquo;informations sur les groupes cibles qui ont consult&eacute; les annonces et les contenus. Les informations sur les produits, tarifs, options et prolongements de contrats achet&eacute;s sont prises en compte pour la cr&eacute;ation, dans le respect des int&eacute;r equals www.linkedin.com (Linkedin)
Source: chromecache_281.2.dr String found in binary or memory: tre l&rsquo;&eacute;tendue, les finalit&eacute;s et le fondement juridique d&rsquo;un traitement aux propres fins du prestataire tiers, veuillez consulter les informations sur la protection des donn&eacute;es du prestataire tiers (Google, Facebook, LinkedIn, emetriq etc.). Vous trouverez <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a> les informations sur les prestataires tiers agissant sous leur propre responsabilit&eacute;. <br> Nous utilisons &eacute;galement sur nos sites web un m&eacute;canisme pour la cr&eacute;ation de profils sur diff&eacute;rents appareils au moyen d&rsquo;ID et d&rsquo;adresses e-mail hach&eacute;es, et transmettons ces donn&eacute;es ainsi que des informations socio-d&eacute;mographiques, telles que code postal, groupe d&rsquo;&acirc;ge et sexe &agrave; notre partenaire emetriq GmbH, qui associe ces informations &agrave; ses propres donn&eacute;es et les traite &agrave; ses propres fins pour la cr&eacute;ation de profils publicitaires. Vous trouverez tous les d&eacute;tails <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a>. Telekom Deutschland GmbH et emetriq GmbH sont conjointement responsables de la cr&eacute;ation de profils sur diff&eacute;rents appareils aux termes de l&rsquo;art. 26 RGPD. Pour plus d&rsquo;informations sur la responsabilit&eacute; des partenaires et vos droits en tant que personne concern&eacute;e, cliquez <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a>.","collapse_detail_button":"En voir moins","required":"Obligatoire","privacy_link":"https://www.telekom.de/ueber-das-unternehmen/datenschutz","privacy_policy_text":""},"isDefault":"false","common_tokens":{"title":"G&eacute;rez vos param&egrave;tres de protection des donn&eacute;es","message":"Pour pouvoir vous offrir une exp&eacute;rience optimale sur nos pages web, nous utilisons des cookies. Ils comprennent notamment les cookies pour l&rsquo;utilisation et l&rsquo;optimisation du site, les cookies pour les services tels que l&rsquo;utilisation du chat texte ou vid&eacute;o ou encore ceux destin&eacute;s &agrave; la publicit&eacute; orient&eacute;e sur votre comportement d&rsquo;utilisation en ligne. Ils permettent par exemple d&rsquo;identifier si vous avez d&eacute;j&agrave; visit&eacute; des pages web &agrave; partir du m equals www.facebook.com (Facebook)
Source: chromecache_281.2.dr String found in binary or memory: tre l&rsquo;&eacute;tendue, les finalit&eacute;s et le fondement juridique d&rsquo;un traitement aux propres fins du prestataire tiers, veuillez consulter les informations sur la protection des donn&eacute;es du prestataire tiers (Google, Facebook, LinkedIn, emetriq etc.). Vous trouverez <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a> les informations sur les prestataires tiers agissant sous leur propre responsabilit&eacute;. <br> Nous utilisons &eacute;galement sur nos sites web un m&eacute;canisme pour la cr&eacute;ation de profils sur diff&eacute;rents appareils au moyen d&rsquo;ID et d&rsquo;adresses e-mail hach&eacute;es, et transmettons ces donn&eacute;es ainsi que des informations socio-d&eacute;mographiques, telles que code postal, groupe d&rsquo;&acirc;ge et sexe &agrave; notre partenaire emetriq GmbH, qui associe ces informations &agrave; ses propres donn&eacute;es et les traite &agrave; ses propres fins pour la cr&eacute;ation de profils publicitaires. Vous trouverez tous les d&eacute;tails <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a>. Telekom Deutschland GmbH et emetriq GmbH sont conjointement responsables de la cr&eacute;ation de profils sur diff&eacute;rents appareils aux termes de l&rsquo;art. 26 RGPD. Pour plus d&rsquo;informations sur la responsabilit&eacute; des partenaires et vos droits en tant que personne concern&eacute;e, cliquez <a class=\"cl-link cl-data-privacy-url\" href=\"https://www.telekom.de/ueber-das-unternehmen/datenschutz\" tabindex=\"1\">ici</a>.","collapse_detail_button":"En voir moins","required":"Obligatoire","privacy_link":"https://www.telekom.de/ueber-das-unternehmen/datenschutz","privacy_policy_text":""},"isDefault":"false","common_tokens":{"title":"G&eacute;rez vos param&egrave;tres de protection des donn&eacute;es","message":"Pour pouvoir vous offrir une exp&eacute;rience optimale sur nos pages web, nous utilisons des cookies. Ils comprennent notamment les cookies pour l&rsquo;utilisation et l&rsquo;optimisation du site, les cookies pour les services tels que l&rsquo;utilisation du chat texte ou vid&eacute;o ou encore ceux destin&eacute;s &agrave; la publicit&eacute; orient&eacute;e sur votre comportement d&rsquo;utilisation en ligne. Ils permettent par exemple d&rsquo;identifier si vous avez d&eacute;j&agrave; visit&eacute; des pages web &agrave; partir du m equals www.linkedin.com (Linkedin)
Source: global traffic DNS traffic detected: DNS query: piscinaveronza.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: xdn-ttp.de
Source: global traffic DNS traffic detected: DNS query: pix.telekom.de
Source: global traffic DNS traffic detected: DNS query: accounts.login.idm.telekom.com
Source: global traffic DNS traffic detected: DNS query: lns-ev.xplosion.de
Source: global traffic DNS traffic detected: DNS query: www.telekom.de
Source: global traffic DNS traffic detected: DNS query: www2.telekom.de
Source: global traffic DNS traffic detected: DNS query: tags-eu.tiqcdn.com
Source: global traffic DNS traffic detected: DNS query: ebs02.telekom.de
Source: global traffic DNS traffic detected: DNS query: ebs10.telekom.de
Source: global traffic DNS traffic detected: DNS query: omega-webfrontend.dsa.telekom-dienste.de
Source: global traffic DNS traffic detected: DNS query: ebs01.telekom.de
Source: global traffic DNS traffic detected: DNS query: omega-dsa.telekom.de
Source: global traffic DNS traffic detected: DNS query: collect-eu-central-1.tealiumiq.com
Source: global traffic DNS traffic detected: DNS query: visitor-service-eu-central-1.tealiumiq.com
Source: unknown HTTP traffic detected: POST /nexus-pk-coin/session HTTP/1.1Host: ebs02.telekom.deConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.telekom.deSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.telekom.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:21 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 05:12:45 GMTETag: "f1c-5748c023935f9"Accept-Ranges: bytesContent-Length: 3868SH: e9435748c17293f4a27bd767c73f3198P3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:22 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 05:12:45 GMTETag: "f1c-5748c02405e1b"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: 88d63fe29640802893c96b9b0bf83380P3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:22 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 04:46:05 GMTETag: "f1c-5748ba2e797dc"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: 6d3fc5f273a582595cea3fbc8f11d98aP3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:22 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 04:46:06 GMTETag: "f1c-5748ba2eb71be"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: 7e87cb28e16f9d14923d2630e9fc005bP3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:22 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 04:46:05 GMTETag: "f1c-5748ba2e2ea24"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: 329d6b7501374addb685e6b472534a04P3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:22 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 05:12:45 GMTETag: "f1c-5748c023aca32"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: 111d007b5fbc0de380d01f5690ba5809P3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:23 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 05:12:45 GMTETag: "f1c-5748c0240bd86"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: dc189bafd5fe6a47948620a3878820faP3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:23 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 04:46:04 GMTETag: "f1c-5748ba2d6d21e"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: 9291c7b1a9bd46c8c999944c8eb3a0faP3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:23 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 05:12:46 GMTETag: "f1c-5748c024a8bc7"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: 4194a5e2d0d7b40759d719349ca67bb4P3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:23 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 04:46:06 GMTETag: "f1c-5748ba2ed60ec"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: 93af4dd1b134b2f36da439adedb1c728P3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:19:23 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Wed, 29 Aug 2018 05:12:45 GMTETag: "f1c-5748c023a98fa"Accept-Ranges: bytesContent-Length: 3868Access-Control-Allow-Origin: https://piscinaveronza.comSH: e0d34848729da03ab3a0d991b86dffeeP3P: CP="NOI CURa TAIa OUR NOR UNI"Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: text/html; charset=utf-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:20:04 GMTServer: DTAG HTTPdcontent-type: text/htmlcontent-length: 1524vary: Accept-Encodingetag: "662f95f7-5f4"x-frame-options: SAMEORIGINConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:20:04 GMTServer: DTAG HTTPdcontent-type: text/htmlcontent-length: 1524vary: Accept-Encodingetag: "662f95f7-5f4"x-frame-options: SAMEORIGINConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:20:30 GMTServer: DTAG HTTPdcontent-type: text/htmlcontent-length: 1524vary: Accept-Encodingetag: "662f95f7-5f4"x-frame-options: SAMEORIGINConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:20:30 GMTServer: DTAG HTTPdcontent-type: text/htmlcontent-length: 1524vary: Accept-Encodingetag: "662f95f7-5f4"x-frame-options: SAMEORIGINConnection: close
Source: chromecache_205.2.dr String found in binary or memory: http://brm.io/jquery-match-height/
Source: chromecache_301.2.dr, chromecache_324.2.dr String found in binary or memory: http://flickity.metafizzy.co
Source: chromecache_234.2.dr, chromecache_250.2.dr String found in binary or memory: http://qde9hk.de.t-internal.com:22080/TelekomGWE/widgets/tstyle2.css
Source: chromecache_234.2.dr, chromecache_250.2.dr String found in binary or memory: http://qde9hk.de.t-internal.com:22080/TelekomGWE/widgets/widgets.config.overlay.js
Source: chromecache_178.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: http://www.telekom.de/kontakt
Source: chromecache_118.2.dr String found in binary or memory: https://accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/js/html5shiv.js
Source: chromecache_118.2.dr String found in binary or memory: https://accounts.login.idm.telekom.com/oauth2/static/factorx/vdplus/js/respond.min.js
Source: chromecache_250.2.dr String found in binary or memory: https://api.whatsapp.com/send/?phone=4915142227878&text=Diese%20Nachricht%20senden%20um%20den%20Chat
Source: chromecache_251.2.dr String found in binary or memory: https://app.ablyft.com/qa-tool/
Source: chromecache_281.2.dr String found in binary or memory: https://ccyq.adj.st/v2/start?adjust_t=42kf68_ghz29q&adjust_campaign=onsite_teaser&adjust_adgroup=sma
Source: chromecache_281.2.dr String found in binary or memory: https://ccyq.adj.st/v2/start?adjust_t=42kf68_ghz29q&adjust_campaign=smart_banner&adjust_adgroup=hilf
Source: chromecache_203.2.dr String found in binary or memory: https://commission.europa.eu/law/law-topic/data-protection/international-dimension-data-protection/a
Source: chromecache_231.2.dr String found in binary or memory: https://ebs01.telekom.de/resout/pk/unsupported-browser-hint/unsupported-browser-hint.js
Source: chromecache_178.2.dr String found in binary or memory: https://ebs02.telekom.de/nexus-pk-coin/tr/
Source: chromecache_281.2.dr, chromecache_203.2.dr String found in binary or memory: https://ebs10.telekom.de/opt-in/cookie.php
Source: chromecache_281.2.dr, chromecache_203.2.dr String found in binary or memory: https://ebs10.telekom.de/opt-in/set.php?consent=
Source: chromecache_147.2.dr, chromecache_284.2.dr, chromecache_149.2.dr, chromecache_193.2.dr, chromecache_254.2.dr String found in binary or memory: https://email.t-online.de
Source: chromecache_271.2.dr String found in binary or memory: https://fbc.wcfbc.net/v1/fbc
Source: chromecache_121.2.dr, chromecache_192.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Asap:400
Source: chromecache_223.2.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_318.2.dr String found in binary or memory: https://github.com/lancedikson/bowser
Source: chromecache_331.2.dr, chromecache_276.2.dr String found in binary or memory: https://hilfe.telekom.de
Source: chromecache_178.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_178.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_147.2.dr, chromecache_284.2.dr, chromecache_149.2.dr, chromecache_193.2.dr, chromecache_254.2.dr String found in binary or memory: https://magentacloud.de
Source: chromecache_178.2.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_234.2.dr, chromecache_250.2.dr String found in binary or memory: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/
Source: chromecache_234.2.dr, chromecache_203.2.dr, chromecache_250.2.dr String found in binary or memory: https://omega-webfrontend.dsa.telekom-dienste.de/hercules/sa.js
Source: chromecache_178.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_118.2.dr String found in binary or memory: https://pix.telekom.de/196380495960676/wt?p=441
Source: chromecache_139.2.dr, chromecache_137.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_285.2.dr String found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_121.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.google.com/maps/embed?pb=
Source: chromecache_121.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.google.com/maps/place/O
Source: chromecache_121.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.instagram.com/cmdeportesribadavia/
Source: chromecache_147.2.dr, chromecache_284.2.dr, chromecache_149.2.dr, chromecache_193.2.dr, chromecache_254.2.dr String found in binary or memory: https://www.telekom.com/impressum
Source: chromecache_163.2.dr String found in binary or memory: https://www.telekom.de
Source: chromecache_281.2.dr String found in binary or memory: https://www.telekom.de/.well-known/apple-app-site-association
Source: chromecache_147.2.dr, chromecache_284.2.dr, chromecache_149.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_118.2.dr String found in binary or memory: https://www.telekom.de/datenschutz-ganz-einfach
Source: chromecache_203.2.dr String found in binary or memory: https://www.telekom.de/festnetz/tarife-und-optionen/internet-dsl
Source: chromecache_203.2.dr String found in binary or memory: https://www.telekom.de/festnetz/tarife-und-optionen/internet-dsl/konfiguration
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/hilfe
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/hilfe/auftrag-erste-schritte
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/hilfe/geraete-zubehoer
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/hilfe/kundencenter
Source: chromecache_250.2.dr, chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/hilfe/mobilfunk/tarife-optionen
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/hilfe/rechnung
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/hilfe/vertrag-meine-daten
Source: chromecache_147.2.dr, chromecache_284.2.dr, chromecache_149.2.dr, chromecache_193.2.dr, chromecache_254.2.dr, chromecache_118.2.dr String found in binary or memory: https://www.telekom.de/hilfe/vertrag-meine-daten/login-daten-passwoerter
Source: chromecache_118.2.dr String found in binary or memory: https://www.telekom.de/hilfe/vertrag-meine-daten/login-daten-passwoerter/verimi
Source: chromecache_203.2.dr String found in binary or memory: https://www.telekom.de/impressum
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/kontakt/e-mail-kontakt/festnetz/smarthome
Source: chromecache_250.2.dr, chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.telekom.de/kontakt/faq-chat
Source: chromecache_281.2.dr String found in binary or memory: https://www.telekom.de/kundencenter.
Source: chromecache_147.2.dr, chromecache_284.2.dr, chromecache_149.2.dr, chromecache_193.2.dr, chromecache_254.2.dr String found in binary or memory: https://www.telekom.de/kundencenter/startseite
Source: chromecache_281.2.dr String found in binary or memory: https://www.telekom.de/resources/css/689942/smartbanner-2.css
Source: chromecache_281.2.dr String found in binary or memory: https://www.telekom.de/resources/css/735450/smartbanner-1.css
Source: chromecache_281.2.dr String found in binary or memory: https://www.telekom.de/start.
Source: chromecache_118.2.dr String found in binary or memory: https://www.telekom.de/start/impressum
Source: chromecache_203.2.dr String found in binary or memory: https://www.telekom.de/ueber-das-unternehmen/datenschutz
Source: chromecache_203.2.dr String found in binary or memory: https://www.telekom.de/ueber-das-unternehmen/datenschutz#drittland-verarbeitung
Source: chromecache_118.2.dr String found in binary or memory: https://www.telekom.de/unterwegs/apps-und-dienste/kommunikation/telekom-e-mail
Source: chromecache_121.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.youtube.com/channel/UCHcWF23zn_0wGody4fSghAw/videos
Source: chromecache_251.2.dr String found in binary or memory: https://www2.telekom.de/forward/ablyft-log/
Source: chromecache_118.2.dr String found in binary or memory: https://xdn-ttp.de/lns/import-event-0746?zid=de9f70e2-859f-47ec-b2f9-f8856bcab2ef
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49912 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50047 version: TLS 1.2
Source: classification engine Classification label: mal80.phis.win@21/356@56/18
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2228,i,7955144451892943192,5358357657255081728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://piscinaveronza.com/app/online/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2228,i,7955144451892943192,5358357657255081728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs